Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-40307
Vulnerability from cvelistv5
Published
2022-09-09 00:00
Modified
2024-08-03 12:14
Severity ?
EPSS score ?
Summary
An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/torvalds/linux/commit/9cb636b5f6a8cc6d1b50809ec8f8d33ae0c84c95 | Patch, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://www.debian.org/security/2022/dsa-5257 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/torvalds/linux/commit/9cb636b5f6a8cc6d1b50809ec8f8d33ae0c84c95 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2022/dsa-5257 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:14:40.052Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/9cb636b5f6a8cc6d1b50809ec8f8d33ae0c84c95" }, { "name": "[debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html" }, { "name": "DSA-5257", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5257" }, { "name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-01T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/torvalds/linux/commit/9cb636b5f6a8cc6d1b50809ec8f8d33ae0c84c95" }, { "name": "[debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html" }, { "name": "DSA-5257", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5257" }, { "name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-40307", "datePublished": "2022-09-09T00:00:00", "dateReserved": "2022-09-09T00:00:00", "dateUpdated": "2024-08-03T12:14:40.052Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-40307\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2022-09-09T05:15:07.877\",\"lastModified\":\"2024-11-21T07:21:16.840\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.\"},{\"lang\":\"es\",\"value\":\"Se ha detectado un problema en el kernel de Linux versiones hasta 5.19.8. El archivo drivers/firmware/efi/capsule-loader.c presenta una condici\u00f3n de carrera con un uso de memoria previamente liberada resultante\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":4.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.19.8\",\"matchCriteriaId\":\"5EB1A769-EB57-4441-A657-8E0EBC5243C1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"https://github.com/torvalds/linux/commit/9cb636b5f6a8cc6d1b50809ec8f8d33ae0c84c95\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5257\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/9cb636b5f6a8cc6d1b50809ec8f8d33ae0c84c95\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5257\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
suse-su-2022:4574-1
Vulnerability from csaf_suse
Published
2022-12-19 16:57
Modified
2022-12-19 16:57
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207).
- CVE-2022-42328: Guests could trigger denial of service via the netback driver (bsc#1206114).
- CVE-2022-42329: Guests could trigger denial of service via the netback driver (bsc#1206113).
- CVE-2022-3643: Guests could trigger NIC interface reset/abort/crash via netback driver (bsc#1206113).
- CVE-2022-3635: Fixed a use-after-free in the tst_timer() of the file drivers/atm/idt77252.c (bsc#1204631).
- CVE-2022-3424: Fixed use-after-free in gru_set_context_option(), gru_fault() and gru_handle_user_call_os() that could lead to kernel panic (bsc#1204166).
- CVE-2022-41850: Fixed a race condition in roccat_report_event() in drivers/hid/hid-roccat.c (bsc#1203960).
- CVE-2022-45934: Fixed a integer wraparound via L2CAP_CONF_REQ packets in l2cap_config_req in net/bluetooth/l2cap_core.c (bsc#1205796).
- CVE-2022-3628: Fixed potential buffer overflow in brcmf_fweh_event_worker() in wifi/brcmfmac (bsc#1204868).
- CVE-2022-3567: Fixed a to race condition in inet6_stream_ops()/inet6_dgram_ops() (bsc#1204414).
- CVE-2022-41858: Fixed a denial of service in sl_tx_timeout() in drivers/net/slip (bsc#1205671).
- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).
- CVE-2022-4095: Fixed a use-after-free in rtl8712 driver (bsc#1205514).
- CVE-2022-3903: Fixed a denial of service with the Infrared Transceiver USB driver (bsc#1205220).
- CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#1202686).
- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bsc#1198702).
- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor's internal memory (bsc#1204653).
- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bsc#1204402).
- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bsc#1204635).
- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bsc#1204646).
- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bsc#1204647).
- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bsc#1204574).
- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bsc#1204479).
- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bsc#1204439).
- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bsc#1204431).
- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bsc#1204354).
- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bsc#1203514).
- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bsc#1204168).
- CVE-2022-3169: Fixed an denial of service though request to NVME_IOCTL_RESET and NVME_IOCTL_SUBSYS_RESET (bsc#1203290).
- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bsc#1203322).
- CVE-2022-42895: Fixed an information leak in the net/bluetooth/l2cap_core.c's l2cap_parse_conf_req() which can be used to leak kernel pointers remotely (bsc#1205705).
- CVE-2022-42896: Fixed a use-after-free vulnerability in the net/bluetooth/l2cap_core.c's l2cap_connect() and l2cap_le_connect_req() which may have allowed code execution and leaking kernel memory (respectively) remotely via Bluetooth (bsc#1205709).
- CVE-2022-3545: Fixed a use-after-free vulnerability is area_cache_get() of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415).
- CVE-2022-3521: Fixed a race condition in kcm_tx_work() of the file net/kcm/kcmsock.c (bsc#1204355).
- CVE-2022-2153: Fixed a NULL pointer dereference in KVM when attempting to set a SynIC IRQ (bsc#1200788).
The following non-security bugs were fixed:
- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes).
- Drivers: hv: vmbus: Add vmbus_requestor data structure for VMBus hardening (bsc#1204017, bsc#1205617).
- Drivers: hv: vmbus: Drop error message when 'No request id available' (bsc#1204017).
- Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes).
- Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017).
- Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes).
- Drivers: hv: vmbus: Fix potential crash on module unload (git-fixes).
- Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017, bsc#1205617).
- Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017, bsc#1205617).
- Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017, bsc#1205617).
- Drivers: hv: vmbus: Move __vmbus_open() (bsc#1204017).
- Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer (git-fixes).
- hv_netvsc: Add check for kvmalloc_array (git-fixes).
- hv_netvsc: Add error handling while switching data path (bsc#1204850).
- hv_netvsc: Add validation for untrusted Hyper-V values (bsc#1204017).
- hv_netvsc: Cache the current data path to avoid duplicate call and message (bsc#1204017).
- hv_netvsc: Check VF datapath when sending traffic to VF (bsc#1204017).
- hv_netvsc: Fix error handling in netvsc_set_features() (git-fixes).
- hv_netvsc: Fix race between VF offering and VF association message from host (bsc#1204850).
- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (bsc#1204017).
- hv_netvsc: Process NETDEV_GOING_DOWN on VF hot remove (bsc#1204850).
- hv_netvsc: Remove unnecessary round_up for recv_completion_cnt (bsc#1204017).
- hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive() (bsc#1204017).
- hv_netvsc: Sync offloading features to VF NIC (git-fixes).
- hv_netvsc: use netif_is_bond_master() instead of open code (git-fixes).
- hv_netvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (bsc#1204017).
- hv_netvsc: Wait for completion on request SWITCH_DATA_PATH (bsc#1204017).
- ipv6: ping: fix wrong checksum for large frames (bsc#1203183).
- net: hyperv: remove use of bpf_op_t (git-fixes).
- net: netvsc: remove break after return (git-fixes).
- PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv() (bsc#1204446).
- PCI: hv: Add validation for untrusted Hyper-V values (bsc#1204017).
- PCI: hv: Drop msi_controller structure (bsc#1204446).
- PCI: hv: Fix a race condition when removing the device (bsc#1204446).
- PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (bsc#1200845).
- PCI: hv: Fix interrupt mapping for multi-MSI (bsc#1200845).
- PCI: hv: Fix multi-MSI to allow more than one MSI vector (bsc#1200845).
- PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA topology (bsc#1199365).
- PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus (bsc#1204446).
- PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017, bsc#1203860, bsc#1205617).
- PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017, bsc#1205617).
- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (bsc#1200845).
- PCI: hv: Make the code arch neutral by adding arch specific interfaces (bsc#1200845).
- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (bsc#1200845).
- PCI: hv: Remove bus device removal unused refcount/functions (bsc#1204446).
- PCI: hv: Remove unnecessary use of %hx (bsc#1204446).
- PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (bsc#1200845).
- PCI: hv: Support for create interrupt v3 (git-fixes).
- PCI: hv: Use struct_size() helper (bsc#1204446).
- PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017).
- Revert 'scsi: storvsc: Validate length of incoming packet in storvsc_on_channel_callback()' (bsc#1204017).
- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes).
- scsi: storvsc: Fix max_outstanding_req_per_channel for Win8 and newer (bsc#1204017).
- scsi: storvsc: Fix validation for unsolicited incoming packets (bsc#1204017).
- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes).
- scsi: storvsc: Resolve data race in storvsc_probe() (bsc#1204017).
- scsi: storvsc: Use blk_mq_unique_tag() to generate requestIDs (bsc#1204017).
- scsi: storvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (bsc#1204017).
- scsi: storvsc: Validate length of incoming packet in storvsc_on_channel_callback() (bsc#1204017).
- sunrpc: Re-purpose trace_svc_process (bsc#1205006).
- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473).
- x86/hyperv: Output host build info as normal Windows version number (git-fixes).
- x86/hyperv: Set pv_info.name to 'Hyper-V' (git-fixes).
Patchnames
SUSE-2022-4574,SUSE-SLE-Module-Live-Patching-15-SP1-2022-4574,SUSE-SLE-Product-HA-15-SP1-2022-4574,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4574,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4574,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4574,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4574,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4574,SUSE-Storage-6-2022-4574,openSUSE-SLE-15.3-2022-4574,openSUSE-SLE-15.4-2022-4574
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207).\n- CVE-2022-42328: Guests could trigger denial of service via the netback driver (bsc#1206114).\n- CVE-2022-42329: Guests could trigger denial of service via the netback driver (bsc#1206113).\n- CVE-2022-3643: Guests could trigger NIC interface reset/abort/crash via netback driver (bsc#1206113).\n- CVE-2022-3635: Fixed a use-after-free in the tst_timer() of the file drivers/atm/idt77252.c (bsc#1204631).\n- CVE-2022-3424: Fixed use-after-free in gru_set_context_option(), gru_fault() and gru_handle_user_call_os() that could lead to kernel panic (bsc#1204166).\n- CVE-2022-41850: Fixed a race condition in roccat_report_event() in drivers/hid/hid-roccat.c (bsc#1203960).\n- CVE-2022-45934: Fixed a integer wraparound via L2CAP_CONF_REQ packets in l2cap_config_req in net/bluetooth/l2cap_core.c (bsc#1205796).\n- CVE-2022-3628: Fixed potential buffer overflow in brcmf_fweh_event_worker() in wifi/brcmfmac (bsc#1204868).\n- CVE-2022-3567: Fixed a to race condition in inet6_stream_ops()/inet6_dgram_ops() (bsc#1204414).\n- CVE-2022-41858: Fixed a denial of service in sl_tx_timeout() in drivers/net/slip (bsc#1205671).\n- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).\n- CVE-2022-4095: Fixed a use-after-free in rtl8712 driver (bsc#1205514).\n- CVE-2022-3903: Fixed a denial of service with the Infrared Transceiver USB driver (bsc#1205220).\n- CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#1202686).\n- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bsc#1198702).\n- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor\u0027s internal memory (bsc#1204653).\n- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bsc#1204402).\n- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bsc#1204635).\n- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bsc#1204646).\n- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bsc#1204647).\n- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bsc#1204574).\n- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bsc#1204479).\n- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bsc#1204439).\n- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bsc#1204431).\n- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bsc#1204354).\n- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bsc#1203514).\n- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bsc#1204168).\n- CVE-2022-3169: Fixed an denial of service though request to NVME_IOCTL_RESET and NVME_IOCTL_SUBSYS_RESET (bsc#1203290).\n- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bsc#1203322).\n- CVE-2022-42895: Fixed an information leak in the net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req() which can be used to leak kernel pointers remotely (bsc#1205705).\n- CVE-2022-42896: Fixed a use-after-free vulnerability in the net/bluetooth/l2cap_core.c\u0027s l2cap_connect() and l2cap_le_connect_req() which may have allowed code execution and leaking kernel memory (respectively) remotely via Bluetooth (bsc#1205709).\n- CVE-2022-3545: Fixed a use-after-free vulnerability is area_cache_get() of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415).\n- CVE-2022-3521: Fixed a race condition in kcm_tx_work() of the file net/kcm/kcmsock.c (bsc#1204355).\n- CVE-2022-2153: Fixed a NULL pointer dereference in KVM when attempting to set a SynIC IRQ (bsc#1200788).\n\nThe following non-security bugs were fixed:\n\n- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes).\n- Drivers: hv: vmbus: Add vmbus_requestor data structure for VMBus hardening (bsc#1204017, bsc#1205617).\n- Drivers: hv: vmbus: Drop error message when \u0027No request id available\u0027 (bsc#1204017).\n- Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes).\n- Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017).\n- Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes).\n- Drivers: hv: vmbus: Fix potential crash on module unload (git-fixes).\n- Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017, bsc#1205617).\n- Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017, bsc#1205617).\n- Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017, bsc#1205617).\n- Drivers: hv: vmbus: Move __vmbus_open() (bsc#1204017).\n- Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer (git-fixes).\n- hv_netvsc: Add check for kvmalloc_array (git-fixes).\n- hv_netvsc: Add error handling while switching data path (bsc#1204850).\n- hv_netvsc: Add validation for untrusted Hyper-V values (bsc#1204017).\n- hv_netvsc: Cache the current data path to avoid duplicate call and message (bsc#1204017).\n- hv_netvsc: Check VF datapath when sending traffic to VF (bsc#1204017).\n- hv_netvsc: Fix error handling in netvsc_set_features() (git-fixes).\n- hv_netvsc: Fix race between VF offering and VF association message from host (bsc#1204850).\n- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (bsc#1204017).\n- hv_netvsc: Process NETDEV_GOING_DOWN on VF hot remove (bsc#1204850).\n- hv_netvsc: Remove unnecessary round_up for recv_completion_cnt (bsc#1204017).\n- hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive() (bsc#1204017).\n- hv_netvsc: Sync offloading features to VF NIC (git-fixes).\n- hv_netvsc: use netif_is_bond_master() instead of open code (git-fixes).\n- hv_netvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (bsc#1204017).\n- hv_netvsc: Wait for completion on request SWITCH_DATA_PATH (bsc#1204017).\n- ipv6: ping: fix wrong checksum for large frames (bsc#1203183).\n- net: hyperv: remove use of bpf_op_t (git-fixes).\n- net: netvsc: remove break after return (git-fixes).\n- PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv() (bsc#1204446).\n- PCI: hv: Add validation for untrusted Hyper-V values (bsc#1204017).\n- PCI: hv: Drop msi_controller structure (bsc#1204446).\n- PCI: hv: Fix a race condition when removing the device (bsc#1204446).\n- PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (bsc#1200845).\n- PCI: hv: Fix interrupt mapping for multi-MSI (bsc#1200845).\n- PCI: hv: Fix multi-MSI to allow more than one MSI vector (bsc#1200845).\n- PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA topology (bsc#1199365).\n- PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus (bsc#1204446).\n- PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017, bsc#1203860, bsc#1205617).\n- PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017, bsc#1205617).\n- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (bsc#1200845).\n- PCI: hv: Make the code arch neutral by adding arch specific interfaces (bsc#1200845).\n- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (bsc#1200845).\n- PCI: hv: Remove bus device removal unused refcount/functions (bsc#1204446).\n- PCI: hv: Remove unnecessary use of %hx (bsc#1204446).\n- PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (bsc#1200845).\n- PCI: hv: Support for create interrupt v3 (git-fixes).\n- PCI: hv: Use struct_size() helper (bsc#1204446).\n- PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017).\n- Revert \u0027scsi: storvsc: Validate length of incoming packet in storvsc_on_channel_callback()\u0027 (bsc#1204017).\n- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes).\n- scsi: storvsc: Fix max_outstanding_req_per_channel for Win8 and newer (bsc#1204017).\n- scsi: storvsc: Fix validation for unsolicited incoming packets (bsc#1204017).\n- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes).\n- scsi: storvsc: Resolve data race in storvsc_probe() (bsc#1204017).\n- scsi: storvsc: Use blk_mq_unique_tag() to generate requestIDs (bsc#1204017).\n- scsi: storvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (bsc#1204017).\n- scsi: storvsc: Validate length of incoming packet in storvsc_on_channel_callback() (bsc#1204017).\n- sunrpc: Re-purpose trace_svc_process (bsc#1205006).\n- x86/cpu: Restore AMD\u0027s DE_CFG MSR after resume (bsc#1205473).\n- x86/hyperv: Output host build info as normal Windows version number (git-fixes).\n- x86/hyperv: Set pv_info.name to \u0027Hyper-V\u0027 (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-4574,SUSE-SLE-Module-Live-Patching-15-SP1-2022-4574,SUSE-SLE-Product-HA-15-SP1-2022-4574,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4574,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4574,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4574,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4574,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4574,SUSE-Storage-6-2022-4574,openSUSE-SLE-15.3-2022-4574,openSUSE-SLE-15.4-2022-4574", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4574-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:4574-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20224574-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:4574-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013279.html" }, { "category": "self", "summary": "SUSE Bug 1198702", "url": "https://bugzilla.suse.com/1198702" }, { "category": "self", "summary": "SUSE Bug 1199365", "url": "https://bugzilla.suse.com/1199365" }, { "category": "self", "summary": "SUSE Bug 1200788", "url": "https://bugzilla.suse.com/1200788" }, { "category": "self", "summary": "SUSE Bug 1200845", "url": "https://bugzilla.suse.com/1200845" }, { "category": "self", "summary": "SUSE Bug 1201455", "url": "https://bugzilla.suse.com/1201455" }, { "category": "self", "summary": "SUSE Bug 1202686", "url": "https://bugzilla.suse.com/1202686" }, { "category": "self", "summary": "SUSE Bug 1203008", "url": "https://bugzilla.suse.com/1203008" }, { "category": "self", "summary": "SUSE Bug 1203183", "url": "https://bugzilla.suse.com/1203183" }, { "category": "self", "summary": "SUSE Bug 1203290", "url": "https://bugzilla.suse.com/1203290" }, { "category": "self", "summary": "SUSE Bug 1203322", "url": "https://bugzilla.suse.com/1203322" }, { "category": "self", "summary": "SUSE Bug 1203514", "url": "https://bugzilla.suse.com/1203514" }, { "category": "self", "summary": "SUSE Bug 1203860", "url": "https://bugzilla.suse.com/1203860" }, { "category": "self", "summary": "SUSE Bug 1203960", "url": "https://bugzilla.suse.com/1203960" }, { "category": "self", "summary": "SUSE Bug 1204017", "url": "https://bugzilla.suse.com/1204017" }, { "category": "self", "summary": "SUSE Bug 1204166", "url": "https://bugzilla.suse.com/1204166" }, { "category": "self", "summary": "SUSE Bug 1204170", "url": "https://bugzilla.suse.com/1204170" }, { "category": "self", "summary": "SUSE Bug 1204354", "url": "https://bugzilla.suse.com/1204354" }, { "category": "self", "summary": "SUSE Bug 1204355", "url": "https://bugzilla.suse.com/1204355" }, { "category": "self", "summary": "SUSE Bug 1204402", "url": "https://bugzilla.suse.com/1204402" }, { "category": "self", "summary": "SUSE Bug 1204414", "url": "https://bugzilla.suse.com/1204414" }, { "category": "self", "summary": "SUSE Bug 1204415", "url": "https://bugzilla.suse.com/1204415" }, { "category": "self", "summary": "SUSE Bug 1204424", "url": "https://bugzilla.suse.com/1204424" }, { "category": "self", "summary": "SUSE Bug 1204431", "url": "https://bugzilla.suse.com/1204431" }, { "category": "self", "summary": "SUSE Bug 1204432", "url": "https://bugzilla.suse.com/1204432" }, { "category": "self", "summary": "SUSE Bug 1204439", "url": "https://bugzilla.suse.com/1204439" }, { "category": "self", "summary": "SUSE Bug 1204446", "url": "https://bugzilla.suse.com/1204446" }, { "category": "self", "summary": "SUSE Bug 1204479", "url": "https://bugzilla.suse.com/1204479" }, { "category": "self", "summary": "SUSE Bug 1204574", "url": "https://bugzilla.suse.com/1204574" }, { "category": "self", "summary": "SUSE Bug 1204576", "url": "https://bugzilla.suse.com/1204576" }, { "category": "self", "summary": "SUSE Bug 1204631", "url": "https://bugzilla.suse.com/1204631" }, { "category": "self", "summary": "SUSE Bug 1204635", "url": "https://bugzilla.suse.com/1204635" }, { "category": "self", "summary": "SUSE Bug 1204636", "url": "https://bugzilla.suse.com/1204636" }, { "category": "self", "summary": "SUSE Bug 1204646", "url": "https://bugzilla.suse.com/1204646" }, { "category": "self", "summary": "SUSE Bug 1204647", "url": "https://bugzilla.suse.com/1204647" }, { "category": "self", "summary": "SUSE Bug 1204653", "url": "https://bugzilla.suse.com/1204653" }, { "category": "self", "summary": "SUSE Bug 1204850", "url": "https://bugzilla.suse.com/1204850" }, { "category": "self", "summary": "SUSE Bug 1204868", "url": "https://bugzilla.suse.com/1204868" }, { "category": "self", "summary": "SUSE Bug 1205006", "url": "https://bugzilla.suse.com/1205006" }, { "category": "self", "summary": "SUSE Bug 1205128", "url": "https://bugzilla.suse.com/1205128" }, { "category": "self", "summary": "SUSE Bug 1205220", "url": "https://bugzilla.suse.com/1205220" }, { "category": "self", "summary": "SUSE Bug 1205473", "url": "https://bugzilla.suse.com/1205473" }, { "category": "self", "summary": "SUSE Bug 1205514", "url": "https://bugzilla.suse.com/1205514" }, { "category": "self", "summary": "SUSE Bug 1205617", "url": "https://bugzilla.suse.com/1205617" }, { "category": "self", "summary": "SUSE Bug 1205671", "url": "https://bugzilla.suse.com/1205671" }, { "category": "self", "summary": "SUSE Bug 1205796", "url": "https://bugzilla.suse.com/1205796" }, { "category": "self", "summary": "SUSE Bug 1206113", "url": "https://bugzilla.suse.com/1206113" }, { "category": "self", "summary": "SUSE Bug 1206114", "url": "https://bugzilla.suse.com/1206114" }, { "category": "self", "summary": "SUSE Bug 1206207", "url": "https://bugzilla.suse.com/1206207" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4037 page", "url": "https://www.suse.com/security/cve/CVE-2021-4037/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2153 page", "url": "https://www.suse.com/security/cve/CVE-2022-2153/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28693 page", "url": "https://www.suse.com/security/cve/CVE-2022-28693/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2964 page", "url": "https://www.suse.com/security/cve/CVE-2022-2964/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3169 page", "url": "https://www.suse.com/security/cve/CVE-2022-3169/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3424 page", "url": "https://www.suse.com/security/cve/CVE-2022-3424/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3521 page", "url": "https://www.suse.com/security/cve/CVE-2022-3521/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3524 page", "url": "https://www.suse.com/security/cve/CVE-2022-3524/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3542 page", "url": "https://www.suse.com/security/cve/CVE-2022-3542/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3545 page", "url": "https://www.suse.com/security/cve/CVE-2022-3545/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3565 page", "url": "https://www.suse.com/security/cve/CVE-2022-3565/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3567 page", "url": "https://www.suse.com/security/cve/CVE-2022-3567/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3586 page", "url": "https://www.suse.com/security/cve/CVE-2022-3586/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3594 page", "url": "https://www.suse.com/security/cve/CVE-2022-3594/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3621 page", "url": "https://www.suse.com/security/cve/CVE-2022-3621/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3628 page", "url": "https://www.suse.com/security/cve/CVE-2022-3628/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3629 page", "url": "https://www.suse.com/security/cve/CVE-2022-3629/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3635 page", "url": "https://www.suse.com/security/cve/CVE-2022-3635/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3643 page", "url": "https://www.suse.com/security/cve/CVE-2022-3643/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3646 page", "url": "https://www.suse.com/security/cve/CVE-2022-3646/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3649 page", "url": "https://www.suse.com/security/cve/CVE-2022-3649/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3903 page", "url": "https://www.suse.com/security/cve/CVE-2022-3903/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40307 page", "url": "https://www.suse.com/security/cve/CVE-2022-40307/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40768 page", "url": "https://www.suse.com/security/cve/CVE-2022-40768/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4095 page", "url": "https://www.suse.com/security/cve/CVE-2022-4095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41850 page", "url": "https://www.suse.com/security/cve/CVE-2022-41850/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41858 page", "url": "https://www.suse.com/security/cve/CVE-2022-41858/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42328 page", "url": "https://www.suse.com/security/cve/CVE-2022-42328/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42329 page", "url": "https://www.suse.com/security/cve/CVE-2022-42329/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42703 page", "url": "https://www.suse.com/security/cve/CVE-2022-42703/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42895 page", "url": "https://www.suse.com/security/cve/CVE-2022-42895/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42896 page", "url": "https://www.suse.com/security/cve/CVE-2022-42896/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43750 page", "url": "https://www.suse.com/security/cve/CVE-2022-43750/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4378 page", "url": "https://www.suse.com/security/cve/CVE-2022-4378/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43945 page", "url": "https://www.suse.com/security/cve/CVE-2022-43945/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-45934 page", "url": "https://www.suse.com/security/cve/CVE-2022-45934/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-12-19T16:57:55Z", "generator": { "date": "2022-12-19T16:57:55Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:4574-1", "initial_release_date": "2022-12-19T16:57:55Z", "revision_history": [ { "date": "2022-12-19T16:57:55Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.131.1.aarch64", "product": { "name": "kernel-default-4.12.14-150100.197.131.1.aarch64", "product_id": "kernel-default-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.131.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-150100.197.131.1.aarch64", "product_id": "kernel-default-base-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "product_id": "kernel-default-devel-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.131.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-150100.197.131.1.aarch64", "product_id": "kernel-default-extra-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.131.1.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.131.1.aarch64", "product_id": "kernel-default-livepatch-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "product_id": "kernel-obs-build-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.131.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.131.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.131.1.aarch64", "product": { "name": "kernel-syms-4.12.14-150100.197.131.1.aarch64", "product_id": "kernel-syms-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "product_id": "kernel-vanilla-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.131.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.131.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-150100.197.131.1.noarch", "product": { "name": "kernel-devel-4.12.14-150100.197.131.1.noarch", "product_id": "kernel-devel-4.12.14-150100.197.131.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-150100.197.131.1.noarch", "product": { "name": "kernel-docs-4.12.14-150100.197.131.1.noarch", "product_id": "kernel-docs-4.12.14-150100.197.131.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-150100.197.131.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-150100.197.131.1.noarch", "product_id": "kernel-docs-html-4.12.14-150100.197.131.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-150100.197.131.1.noarch", "product": { "name": "kernel-macros-4.12.14-150100.197.131.1.noarch", "product_id": "kernel-macros-4.12.14-150100.197.131.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-150100.197.131.1.noarch", "product": { "name": "kernel-source-4.12.14-150100.197.131.1.noarch", "product_id": "kernel-source-4.12.14-150100.197.131.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-150100.197.131.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-150100.197.131.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-150100.197.131.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-debug-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-default-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-default-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-default-base-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-syms-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.131.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "product_id": "dlm-kmp-default-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-default-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-default-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-default-base-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-default-base-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-default-devel-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-default-extra-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-default-livepatch-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-default-man-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-default-man-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-obs-build-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-obs-qa-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-syms-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-syms-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-vanilla-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.131.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.131.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-debug-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-debug-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-debug-base-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-default-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-default-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-default-base-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-default-extra-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "product_id": "kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-syms-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-syms-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-vanilla-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.131.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.131.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.131.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.131.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.131.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-default-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.131.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.131.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.131.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-syms-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.131.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.131.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.131.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.131.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.131.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.131.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.131.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.131.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.131.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.131.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.131.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.131.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.131.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.131.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.131.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.131.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.131.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.131.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.131.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.131.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.131.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.131.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.131.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.131.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.131.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.131.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" }, "product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4037", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4037" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4037", "url": "https://www.suse.com/security/cve/CVE-2021-4037" }, { "category": "external", "summary": "SUSE Bug 1198702 for CVE-2021-4037", "url": "https://bugzilla.suse.com/1198702" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2021-4037" }, { "cve": "CVE-2022-2153", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2153" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2153", "url": "https://www.suse.com/security/cve/CVE-2022-2153" }, { "category": "external", "summary": "SUSE Bug 1200788 for CVE-2022-2153", "url": "https://bugzilla.suse.com/1200788" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-2153" }, { "cve": "CVE-2022-28693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28693" } ], "notes": [ { "category": "general", "text": "Unprotected alternative channel of return branch target prediction in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28693", "url": "https://www.suse.com/security/cve/CVE-2022-28693" }, { "category": "external", "summary": "SUSE Bug 1201455 for CVE-2022-28693", "url": "https://bugzilla.suse.com/1201455" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2964", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2964" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2964", "url": "https://www.suse.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "SUSE Bug 1202686 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1202686" }, { "category": "external", "summary": "SUSE Bug 1203008 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1203008" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1208044" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "important" } ], "title": "CVE-2022-2964" }, { "cve": "CVE-2022-3169", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3169" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3169", "url": "https://www.suse.com/security/cve/CVE-2022-3169" }, { "category": "external", "summary": "SUSE Bug 1203290 for CVE-2022-3169", "url": "https://bugzilla.suse.com/1203290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-3169" }, { "cve": "CVE-2022-3424", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3424" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3424", "url": "https://www.suse.com/security/cve/CVE-2022-3424" }, { "category": "external", "summary": "SUSE Bug 1204166 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1204166" }, { "category": "external", "summary": "SUSE Bug 1204167 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1204167" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212309 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1212309" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-3424" }, { "cve": "CVE-2022-3521", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3521" } ], "notes": [ { "category": "general", "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3521", "url": "https://www.suse.com/security/cve/CVE-2022-3521" }, { "category": "external", "summary": "SUSE Bug 1204355 for CVE-2022-3521", "url": "https://bugzilla.suse.com/1204355" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3521", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3524" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3524", "url": "https://www.suse.com/security/cve/CVE-2022-3524" }, { "category": "external", "summary": "SUSE Bug 1204354 for CVE-2022-3524", "url": "https://bugzilla.suse.com/1204354" }, { "category": "external", "summary": "SUSE Bug 1212320 for CVE-2022-3524", "url": "https://bugzilla.suse.com/1212320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3542", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3542" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3542", "url": "https://www.suse.com/security/cve/CVE-2022-3542" }, { "category": "external", "summary": "SUSE Bug 1204402 for CVE-2022-3542", "url": "https://bugzilla.suse.com/1204402" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3542", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3545" } ], "notes": [ { "category": "general", "text": "A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3545", "url": "https://www.suse.com/security/cve/CVE-2022-3545" }, { "category": "external", "summary": "SUSE Bug 1204415 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1204415" }, { "category": "external", "summary": "SUSE Bug 1204424 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1204424" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1217531 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1217531" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "important" } ], "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3565", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3565" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3565", "url": "https://www.suse.com/security/cve/CVE-2022-3565" }, { "category": "external", "summary": "SUSE Bug 1204431 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1204431" }, { "category": "external", "summary": "SUSE Bug 1204432 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1204432" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212323 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1212323" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "important" } ], "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3567", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3567" } ], "notes": [ { "category": "general", "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3567", "url": "https://www.suse.com/security/cve/CVE-2022-3567" }, { "category": "external", "summary": "SUSE Bug 1204414 for CVE-2022-3567", "url": "https://bugzilla.suse.com/1204414" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3586", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3586" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3586", "url": "https://www.suse.com/security/cve/CVE-2022-3586" }, { "category": "external", "summary": "SUSE Bug 1204439 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1204439" }, { "category": "external", "summary": "SUSE Bug 1204576 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1204576" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1212294 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1212294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3594", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3594" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3594", "url": "https://www.suse.com/security/cve/CVE-2022-3594" }, { "category": "external", "summary": "SUSE Bug 1204479 for CVE-2022-3594", "url": "https://bugzilla.suse.com/1204479" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3594", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3621", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3621" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3621", "url": "https://www.suse.com/security/cve/CVE-2022-3621" }, { "category": "external", "summary": "SUSE Bug 1204574 for CVE-2022-3621", "url": "https://bugzilla.suse.com/1204574" }, { "category": "external", "summary": "SUSE Bug 1212295 for CVE-2022-3621", "url": "https://bugzilla.suse.com/1212295" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3628", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3628" } ], "notes": [ { "category": "general", "text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3628", "url": "https://www.suse.com/security/cve/CVE-2022-3628" }, { "category": "external", "summary": "SUSE Bug 1204868 for CVE-2022-3628", "url": "https://bugzilla.suse.com/1204868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3629", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3629" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. The complexity of an attack is rather high. The exploitation appears to be difficult. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3629", "url": "https://www.suse.com/security/cve/CVE-2022-3629" }, { "category": "external", "summary": "SUSE Bug 1204635 for CVE-2022-3629", "url": "https://bugzilla.suse.com/1204635" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "low" } ], "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3635" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3635", "url": "https://www.suse.com/security/cve/CVE-2022-3635" }, { "category": "external", "summary": "SUSE Bug 1204631 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1204631" }, { "category": "external", "summary": "SUSE Bug 1204636 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1204636" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212289 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1212289" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "important" } ], "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3643" } ], "notes": [ { "category": "general", "text": "Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3643", "url": "https://www.suse.com/security/cve/CVE-2022-3643" }, { "category": "external", "summary": "SUSE Bug 1206113 for CVE-2022-3643", "url": "https://bugzilla.suse.com/1206113" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-3643" }, { "cve": "CVE-2022-3646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3646" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3646", "url": "https://www.suse.com/security/cve/CVE-2022-3646" }, { "category": "external", "summary": "SUSE Bug 1204646 for CVE-2022-3646", "url": "https://bugzilla.suse.com/1204646" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "low" } ], "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3649" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3649", "url": "https://www.suse.com/security/cve/CVE-2022-3649" }, { "category": "external", "summary": "SUSE Bug 1204647 for CVE-2022-3649", "url": "https://bugzilla.suse.com/1204647" }, { "category": "external", "summary": "SUSE Bug 1212318 for CVE-2022-3649", "url": "https://bugzilla.suse.com/1212318" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "low" } ], "title": "CVE-2022-3649" }, { "cve": "CVE-2022-3903", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3903" } ], "notes": [ { "category": "general", "text": "An incorrect read request flaw was found in the Infrared Transceiver USB driver in the Linux kernel. This issue occurs when a user attaches a malicious USB device. A local user could use this flaw to starve the resources, causing denial of service or potentially crashing the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3903", "url": "https://www.suse.com/security/cve/CVE-2022-3903" }, { "category": "external", "summary": "SUSE Bug 1205220 for CVE-2022-3903", "url": "https://bugzilla.suse.com/1205220" }, { "category": "external", "summary": "SUSE Bug 1212297 for CVE-2022-3903", "url": "https://bugzilla.suse.com/1212297" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-3903" }, { "cve": "CVE-2022-40307", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40307" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40307", "url": "https://www.suse.com/security/cve/CVE-2022-40307" }, { "category": "external", "summary": "SUSE Bug 1203322 for CVE-2022-40307", "url": "https://bugzilla.suse.com/1203322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40768", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40768" } ], "notes": [ { "category": "general", "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40768", "url": "https://www.suse.com/security/cve/CVE-2022-40768" }, { "category": "external", "summary": "SUSE Bug 1203514 for CVE-2022-40768", "url": "https://bugzilla.suse.com/1203514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-40768" }, { "cve": "CVE-2022-4095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4095" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4095", "url": "https://www.suse.com/security/cve/CVE-2022-4095" }, { "category": "external", "summary": "SUSE Bug 1205514 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1205514" }, { "category": "external", "summary": "SUSE Bug 1205594 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1205594" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1212319 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1212319" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "important" } ], "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41850", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41850" } ], "notes": [ { "category": "general", "text": "roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report-\u003evalue is in progress.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41850", "url": "https://www.suse.com/security/cve/CVE-2022-41850" }, { "category": "external", "summary": "SUSE Bug 1203960 for CVE-2022-41850", "url": "https://bugzilla.suse.com/1203960" }, { "category": "external", "summary": "SUSE Bug 1212314 for CVE-2022-41850", "url": "https://bugzilla.suse.com/1212314" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "low" } ], "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41858", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41858" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41858", "url": "https://www.suse.com/security/cve/CVE-2022-41858" }, { "category": "external", "summary": "SUSE Bug 1205671 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1205671" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1211484" }, { "category": "external", "summary": "SUSE Bug 1212300 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1212300" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-41858" }, { "cve": "CVE-2022-42328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42328" } ], "notes": [ { "category": "general", "text": "Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42328", "url": "https://www.suse.com/security/cve/CVE-2022-42328" }, { "category": "external", "summary": "SUSE Bug 1206114 for CVE-2022-42328", "url": "https://bugzilla.suse.com/1206114" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42329" } ], "notes": [ { "category": "general", "text": "Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42329", "url": "https://www.suse.com/security/cve/CVE-2022-42329" }, { "category": "external", "summary": "SUSE Bug 1206114 for CVE-2022-42329", "url": "https://bugzilla.suse.com/1206114" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42703" } ], "notes": [ { "category": "general", "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42703", "url": "https://www.suse.com/security/cve/CVE-2022-42703" }, { "category": "external", "summary": "SUSE Bug 1204168 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1204168" }, { "category": "external", "summary": "SUSE Bug 1204170 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1204170" }, { "category": "external", "summary": "SUSE Bug 1206463 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1206463" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "important" } ], "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42895", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42895" } ], "notes": [ { "category": "general", "text": "There is an infoleak vulnerability in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e https://www.google.com/url", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42895", "url": "https://www.suse.com/security/cve/CVE-2022-42895" }, { "category": "external", "summary": "SUSE Bug 1205705 for CVE-2022-42895", "url": "https://bugzilla.suse.com/1205705" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42896" } ], "notes": [ { "category": "general", "text": "There are use-after-free vulnerabilities in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42896", "url": "https://www.suse.com/security/cve/CVE-2022-42896" }, { "category": "external", "summary": "SUSE Bug 1205709 for CVE-2022-42896", "url": "https://bugzilla.suse.com/1205709" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-42896" }, { "cve": "CVE-2022-43750", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43750" } ], "notes": [ { "category": "general", "text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43750", "url": "https://www.suse.com/security/cve/CVE-2022-43750" }, { "category": "external", "summary": "SUSE Bug 1204653 for CVE-2022-43750", "url": "https://bugzilla.suse.com/1204653" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-43750", "url": "https://bugzilla.suse.com/1211484" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4378" } ], "notes": [ { "category": "general", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4378", "url": "https://www.suse.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "SUSE Bug 1206207 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1206207" }, { "category": "external", "summary": "SUSE Bug 1206228 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1206228" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1211118 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1211118" }, { "category": "external", "summary": "SUSE Bug 1214268 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1214268" }, { "category": "external", "summary": "SUSE Bug 1218483 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1218483" }, { "category": "external", "summary": "SUSE Bug 1218966 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1218966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "important" } ], "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43945" } ], "notes": [ { "category": "general", "text": "The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43945", "url": "https://www.suse.com/security/cve/CVE-2022-43945" }, { "category": "external", "summary": "SUSE Bug 1205128 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1205128" }, { "category": "external", "summary": "SUSE Bug 1205130 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1205130" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1210124 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1210124" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "important" } ], "title": "CVE-2022-43945" }, { "cve": "CVE-2022-45934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-45934" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-45934", "url": "https://www.suse.com/security/cve/CVE-2022-45934" }, { "category": "external", "summary": "SUSE Bug 1205796 for CVE-2022-45934", "url": "https://bugzilla.suse.com/1205796" }, { "category": "external", "summary": "SUSE Bug 1212292 for CVE-2022-45934", "url": "https://bugzilla.suse.com/1212292" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.131.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.131.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.131.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.131.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:57:55Z", "details": "moderate" } ], "title": "CVE-2022-45934" } ] }
suse-su-2022:4272-1
Vulnerability from csaf_suse
Published
2022-11-29 14:23
Modified
2022-11-29 14:23
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bnc#1198702).
- CVE-2022-2153: Fixed vulnerability in KVM that could allow an unprivileged local attacker on the host to cause DoS (bnc#1200788).
- CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bnc#1202686).
- CVE-2022-3169: Fixed a denial of service flaw which occurs when consecutive requests to NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET are sent (bnc#1203290).
- CVE-2022-3521: Fixed race condition in kcm_tx_work() in net/kcm/kcmsock.c (bnc#1204355).
- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bnc#1204354).
- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bnc#1204402).
- CVE-2022-3545: Fixed use-after-free in area_cache_get() in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bnc#1204415).
- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bnc#1204431).
- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bnc#1204439).
- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bnc#1204479).
- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bnc#1204574).
- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bnc#1204635).
- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bnc#1204646).
- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bnc#1204647).
- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bnc#1203322).
- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bnc#1203514).
- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bnc#1204168).
- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor's internal memory (bnc#1204653).
The following non-security bugs were fixed:
- ACPI: processor idle: Practically limit 'Dummy wait' workaround to old Intel systems (bnc#1203802).
- ACPI: processor_idle: Skip dummy wait if kernel is in guest (bnc#1203802).
- Input: gscps2 - check return value of ioremap() in gscps2_probe() (git-fixes).
- Input: xpad - add supported devices as contributed on github (git-fixes).
- KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes).
- USB: core: Fix RST error in hub.c (git-fixes).
- USB: serial: ch341: add basis for quirk detection (git-fixes).
- USB: serial: ch341: fix lockup of devices with limited prescaler (git-fixes).
- USB: serial: ch341: fix lost character on LCR updates (git-fixes).
- USB: serial: ch341: fix receiver regression (git-fixes).
- USB: serial: ch341: reimplement line-speed handling (git-fixes).
- USB: serial: cp210x: add Decagon UCA device id (git-fixes).
- USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id (git-fixes).
- USB: serial: option: add Quectel BG95 0x0203 composition (git-fixes).
- USB: serial: option: add Quectel EM060K modem (git-fixes).
- USB: serial: option: add Quectel RM520N (git-fixes).
- USB: serial: option: add support for OPPO R11 diag port (git-fixes).
- amd-xgbe: Update DMA coherency values (git-fixes).
- bnxt: do not lock the tx queue from napi poll (git-fixes).
- bnxt_en: Fix RX consumer index logic in the error path (git-fixes).
- bnxt_en: reverse order of TX disable and carrier off (git-fixes).
- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() (git-fixes).
- i40e: Fix flow for IPv6 next header (extension header) (git-fixes).
- i40e: Fix overwriting flow control settings during driver loading (git-fixes).
- i40e: improve locking of mac_filter_hash (git-fixes).
- ip6: fix skb leak in ip6frag_expire_frag_queue (bsc#1202972)
- locking/csd_lock: Change csdlock_debug from early_param to __setup (git-fixes).
- memcg, kmem: do not fail __GFP_NOFAIL charges (bsc#1204755).
- net/mlx4: Fix EEPROM dump support (git-fixes).
- net/mlx4_core: Add missed mlx4_free_cmd_mailbox() (git-fixes).
- net/mlx5e: Remove dependency in IPsec initialization flows (git-fixes).
- net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning (git-fixes).
- net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP (git-fixes).
- net: amd-xgbe: Reset link when the link never comes back (git-fixes).
- net: dsa: mt7530: add the missing RxUnicast MIB counter (git-fixes).
- net: ethernet: ezchip: fix UAF in nps_enet_remove (git-fixes).
- net: lapbether: Prevent racing when checking whether the netif is running (git-fixes).
- net: marvell: fix MVNETA_TX_IN_PRGRS bit number (git-fixes).
- net: mvpp2: Put fwnode in error case during ->probe() (git-fixes).
- net: stmmac: fix watchdog timeout during suspend/resume stress test (git-fixes).
- net: stmmac: stop each tx channel independently (git-fixes).
- net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455 (git-fixes).
- net: vxge: fix use-after-free in vxge_device_unregister (git-fixes).
- nvmem: core: Check input parameter for NULL in nvmem_unregister() (bsc#1204241).
- powerpc/mm/64s: Drop pgd_huge() (bsc#1065729).
- powerpc/mm: remove pmd_huge/pud_huge stubs and include hugetlb.h (bsc#1065729).
- powerpc/pci_dn: Add missing of_node_put() (bsc#1065729).
- powerpc/powernv: add missing of_node_put() in opal_export_attrs() (bsc#1065729).
- ppp: Fix generating ifname when empty IFLA_IFNAME is specified (git-fixes).
- ppp: Fix generating ppp unit id when ifname is not specified (git-fixes).
- quota: widen timestamps for the fs_disk_quota structure (bsc#1203387).
- r8169: fix jumbo packet handling on RTL8168e (git-fixes).
- s390/guarded storage: simplify task exit handling (bsc#1203254 LTC#199911).
- s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages (bsc#1203142 LTC#199883).
- s390/hypfs: avoid error message under KVM (bsc#1032323).
- s390/mm: do not trigger write fault when vma does not allow VM_WRITE (bsc#1203198 LTC#199898).
- s390: fix double free of GS and RI CBs on fork() failure (bsc#1203254 LTC#199911).
- x86/xen: Remove undefined behavior in setup_features() (git-fixes).
- xfs: account finobt blocks properly in perag reservation (bsc#1203387).
- xfs: enable big timestamps (bsc#1203387).
- xfs: enable new inode btree counters feature (bsc#1203387).
- xfs: explicitly define inode timestamp range (bsc#1203387).
- xfs: preserve default grace interval during quotacheck (bsc#1203387).
- xfs: quota: move to time64_t interfaces (bsc#1203387).
- xfs: redefine xfs_ictimestamp_t (bsc#1203387).
- xfs: redefine xfs_timestamp_t (bsc#1203387).
- xfs: store inode btree block counts in AGI header (bsc#1203387).
- xfs: use a struct timespec64 for the in-core crtime (bsc#1203387).
- xfs: use the finobt block counts to speed up mount times (bsc#1203387).
- xfs: widen ondisk inode timestamps to deal with y2038+ (bsc#1203387).
- xfs: widen ondisk quota expiration timestamps to handle y2038+ (bsc#1203387).
Patchnames
SUSE-2022-4272,SUSE-SLE-HA-12-SP5-2022-4272,SUSE-SLE-Live-Patching-12-SP5-2022-4272,SUSE-SLE-SDK-12-SP5-2022-4272,SUSE-SLE-SERVER-12-SP5-2022-4272,SUSE-SLE-WE-12-SP5-2022-4272
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bnc#1198702).\n- CVE-2022-2153: Fixed vulnerability in KVM that could allow an unprivileged local attacker on the host to cause DoS (bnc#1200788).\n- CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bnc#1202686).\n- CVE-2022-3169: Fixed a denial of service flaw which occurs when consecutive requests to NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET are sent (bnc#1203290).\n- CVE-2022-3521: Fixed race condition in kcm_tx_work() in net/kcm/kcmsock.c (bnc#1204355).\n- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bnc#1204354).\n- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bnc#1204402).\n- CVE-2022-3545: Fixed use-after-free in area_cache_get() in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bnc#1204415).\n- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bnc#1204431).\n- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bnc#1204439).\n- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bnc#1204479).\n- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bnc#1204574).\n- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bnc#1204635).\n- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bnc#1204646).\n- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bnc#1204647).\n- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bnc#1203322).\n- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bnc#1203514).\n- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bnc#1204168).\n- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor\u0027s internal memory (bnc#1204653).\n\nThe following non-security bugs were fixed:\n\n- ACPI: processor idle: Practically limit \u0027Dummy wait\u0027 workaround to old Intel systems (bnc#1203802).\n- ACPI: processor_idle: Skip dummy wait if kernel is in guest (bnc#1203802).\n- Input: gscps2 - check return value of ioremap() in gscps2_probe() (git-fixes).\n- Input: xpad - add supported devices as contributed on github (git-fixes).\n- KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes).\n- USB: core: Fix RST error in hub.c (git-fixes).\n- USB: serial: ch341: add basis for quirk detection (git-fixes).\n- USB: serial: ch341: fix lockup of devices with limited prescaler (git-fixes).\n- USB: serial: ch341: fix lost character on LCR updates (git-fixes).\n- USB: serial: ch341: fix receiver regression (git-fixes).\n- USB: serial: ch341: reimplement line-speed handling (git-fixes).\n- USB: serial: cp210x: add Decagon UCA device id (git-fixes).\n- USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id (git-fixes).\n- USB: serial: option: add Quectel BG95 0x0203 composition (git-fixes).\n- USB: serial: option: add Quectel EM060K modem (git-fixes).\n- USB: serial: option: add Quectel RM520N (git-fixes).\n- USB: serial: option: add support for OPPO R11 diag port (git-fixes).\n- amd-xgbe: Update DMA coherency values (git-fixes).\n- bnxt: do not lock the tx queue from napi poll (git-fixes).\n- bnxt_en: Fix RX consumer index logic in the error path (git-fixes).\n- bnxt_en: reverse order of TX disable and carrier off (git-fixes).\n- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() (git-fixes).\n- i40e: Fix flow for IPv6 next header (extension header) (git-fixes).\n- i40e: Fix overwriting flow control settings during driver loading (git-fixes).\n- i40e: improve locking of mac_filter_hash (git-fixes).\n- ip6: fix skb leak in ip6frag_expire_frag_queue (bsc#1202972)\n- locking/csd_lock: Change csdlock_debug from early_param to __setup (git-fixes).\n- memcg, kmem: do not fail __GFP_NOFAIL charges (bsc#1204755).\n- net/mlx4: Fix EEPROM dump support (git-fixes).\n- net/mlx4_core: Add missed mlx4_free_cmd_mailbox() (git-fixes).\n- net/mlx5e: Remove dependency in IPsec initialization flows (git-fixes).\n- net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning (git-fixes).\n- net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP (git-fixes).\n- net: amd-xgbe: Reset link when the link never comes back (git-fixes).\n- net: dsa: mt7530: add the missing RxUnicast MIB counter (git-fixes).\n- net: ethernet: ezchip: fix UAF in nps_enet_remove (git-fixes).\n- net: lapbether: Prevent racing when checking whether the netif is running (git-fixes).\n- net: marvell: fix MVNETA_TX_IN_PRGRS bit number (git-fixes).\n- net: mvpp2: Put fwnode in error case during -\u003eprobe() (git-fixes).\n- net: stmmac: fix watchdog timeout during suspend/resume stress test (git-fixes).\n- net: stmmac: stop each tx channel independently (git-fixes).\n- net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455 (git-fixes).\n- net: vxge: fix use-after-free in vxge_device_unregister (git-fixes).\n- nvmem: core: Check input parameter for NULL in nvmem_unregister() (bsc#1204241).\n- powerpc/mm/64s: Drop pgd_huge() (bsc#1065729).\n- powerpc/mm: remove pmd_huge/pud_huge stubs and include hugetlb.h (bsc#1065729).\n- powerpc/pci_dn: Add missing of_node_put() (bsc#1065729).\n- powerpc/powernv: add missing of_node_put() in opal_export_attrs() (bsc#1065729).\n- ppp: Fix generating ifname when empty IFLA_IFNAME is specified (git-fixes).\n- ppp: Fix generating ppp unit id when ifname is not specified (git-fixes).\n- quota: widen timestamps for the fs_disk_quota structure (bsc#1203387).\n- r8169: fix jumbo packet handling on RTL8168e (git-fixes).\n- s390/guarded storage: simplify task exit handling (bsc#1203254 LTC#199911).\n- s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages (bsc#1203142 LTC#199883).\n- s390/hypfs: avoid error message under KVM (bsc#1032323).\n- s390/mm: do not trigger write fault when vma does not allow VM_WRITE (bsc#1203198 LTC#199898).\n- s390: fix double free of GS and RI CBs on fork() failure (bsc#1203254 LTC#199911).\n- x86/xen: Remove undefined behavior in setup_features() (git-fixes).\n- xfs: account finobt blocks properly in perag reservation (bsc#1203387).\n- xfs: enable big timestamps (bsc#1203387).\n- xfs: enable new inode btree counters feature (bsc#1203387).\n- xfs: explicitly define inode timestamp range (bsc#1203387).\n- xfs: preserve default grace interval during quotacheck (bsc#1203387).\n- xfs: quota: move to time64_t interfaces (bsc#1203387).\n- xfs: redefine xfs_ictimestamp_t (bsc#1203387).\n- xfs: redefine xfs_timestamp_t (bsc#1203387).\n- xfs: store inode btree block counts in AGI header (bsc#1203387).\n- xfs: use a struct timespec64 for the in-core crtime (bsc#1203387).\n- xfs: use the finobt block counts to speed up mount times (bsc#1203387).\n- xfs: widen ondisk inode timestamps to deal with y2038+ (bsc#1203387).\n- xfs: widen ondisk quota expiration timestamps to handle y2038+ (bsc#1203387).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-4272,SUSE-SLE-HA-12-SP5-2022-4272,SUSE-SLE-Live-Patching-12-SP5-2022-4272,SUSE-SLE-SDK-12-SP5-2022-4272,SUSE-SLE-SERVER-12-SP5-2022-4272,SUSE-SLE-WE-12-SP5-2022-4272", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4272-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:4272-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20224272-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:4272-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013140.html" }, { "category": "self", "summary": "SUSE Bug 1032323", "url": "https://bugzilla.suse.com/1032323" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1198702", "url": "https://bugzilla.suse.com/1198702" }, { "category": "self", "summary": "SUSE Bug 1200788", "url": "https://bugzilla.suse.com/1200788" }, { "category": "self", "summary": "SUSE Bug 1202686", "url": "https://bugzilla.suse.com/1202686" }, { "category": "self", "summary": "SUSE Bug 1202972", "url": "https://bugzilla.suse.com/1202972" }, { "category": "self", "summary": "SUSE Bug 1203098", "url": "https://bugzilla.suse.com/1203098" }, { "category": "self", "summary": "SUSE Bug 1203142", "url": "https://bugzilla.suse.com/1203142" }, { "category": "self", "summary": "SUSE Bug 1203198", "url": "https://bugzilla.suse.com/1203198" }, { "category": "self", "summary": "SUSE Bug 1203254", "url": "https://bugzilla.suse.com/1203254" }, { "category": "self", "summary": "SUSE Bug 1203290", "url": "https://bugzilla.suse.com/1203290" }, { "category": "self", "summary": "SUSE Bug 1203322", "url": "https://bugzilla.suse.com/1203322" }, { "category": "self", "summary": "SUSE Bug 1203387", "url": "https://bugzilla.suse.com/1203387" }, { "category": "self", "summary": "SUSE Bug 1203514", "url": "https://bugzilla.suse.com/1203514" }, { "category": "self", "summary": "SUSE Bug 1203802", "url": "https://bugzilla.suse.com/1203802" }, { "category": "self", "summary": "SUSE Bug 1204166", "url": "https://bugzilla.suse.com/1204166" }, { "category": "self", "summary": "SUSE Bug 1204168", "url": "https://bugzilla.suse.com/1204168" }, { "category": "self", "summary": "SUSE Bug 1204241", "url": "https://bugzilla.suse.com/1204241" }, { "category": "self", "summary": "SUSE Bug 1204354", "url": "https://bugzilla.suse.com/1204354" }, { "category": "self", "summary": "SUSE Bug 1204355", "url": "https://bugzilla.suse.com/1204355" }, { "category": "self", "summary": "SUSE Bug 1204402", "url": "https://bugzilla.suse.com/1204402" }, { "category": "self", "summary": "SUSE Bug 1204415", "url": "https://bugzilla.suse.com/1204415" }, { "category": "self", "summary": "SUSE Bug 1204431", "url": "https://bugzilla.suse.com/1204431" }, { "category": "self", "summary": "SUSE Bug 1204439", "url": "https://bugzilla.suse.com/1204439" }, { "category": "self", "summary": "SUSE Bug 1204479", "url": "https://bugzilla.suse.com/1204479" }, { "category": "self", "summary": "SUSE Bug 1204574", "url": "https://bugzilla.suse.com/1204574" }, { "category": "self", "summary": "SUSE Bug 1204635", "url": "https://bugzilla.suse.com/1204635" }, { "category": "self", "summary": "SUSE Bug 1204646", "url": "https://bugzilla.suse.com/1204646" }, { "category": "self", "summary": "SUSE Bug 1204647", "url": "https://bugzilla.suse.com/1204647" }, { "category": "self", "summary": "SUSE Bug 1204653", "url": "https://bugzilla.suse.com/1204653" }, { "category": "self", "summary": "SUSE Bug 1204755", "url": "https://bugzilla.suse.com/1204755" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4037 page", "url": "https://www.suse.com/security/cve/CVE-2021-4037/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2153 page", "url": "https://www.suse.com/security/cve/CVE-2022-2153/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2964 page", "url": "https://www.suse.com/security/cve/CVE-2022-2964/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3169 page", "url": "https://www.suse.com/security/cve/CVE-2022-3169/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3424 page", "url": "https://www.suse.com/security/cve/CVE-2022-3424/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3521 page", "url": "https://www.suse.com/security/cve/CVE-2022-3521/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3524 page", "url": "https://www.suse.com/security/cve/CVE-2022-3524/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3542 page", "url": "https://www.suse.com/security/cve/CVE-2022-3542/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3545 page", "url": "https://www.suse.com/security/cve/CVE-2022-3545/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3565 page", "url": "https://www.suse.com/security/cve/CVE-2022-3565/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3586 page", "url": "https://www.suse.com/security/cve/CVE-2022-3586/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3594 page", "url": "https://www.suse.com/security/cve/CVE-2022-3594/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3621 page", "url": "https://www.suse.com/security/cve/CVE-2022-3621/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3629 page", "url": "https://www.suse.com/security/cve/CVE-2022-3629/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3646 page", "url": "https://www.suse.com/security/cve/CVE-2022-3646/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3649 page", "url": "https://www.suse.com/security/cve/CVE-2022-3649/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40307 page", "url": "https://www.suse.com/security/cve/CVE-2022-40307/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40768 page", "url": "https://www.suse.com/security/cve/CVE-2022-40768/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42703 page", "url": "https://www.suse.com/security/cve/CVE-2022-42703/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43750 page", "url": "https://www.suse.com/security/cve/CVE-2022-43750/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-11-29T14:23:31Z", "generator": { "date": "2022-11-29T14:23:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:4272-1", "initial_release_date": "2022-11-29T14:23:31Z", "revision_history": [ { "date": "2022-11-29T14:23:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.139.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.139.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.139.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-122.139.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.139.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-122.139.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.139.1.aarch64", "product": { "name": "kernel-default-4.12.14-122.139.1.aarch64", "product_id": "kernel-default-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.139.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-122.139.1.aarch64", "product_id": "kernel-default-base-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.139.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-122.139.1.aarch64", "product_id": "kernel-default-devel-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.139.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-122.139.1.aarch64", "product_id": "kernel-default-extra-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.139.1.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-122.139.1.aarch64", "product_id": "kernel-default-kgraft-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.139.1.aarch64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.139.1.aarch64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.139.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-122.139.1.aarch64", "product_id": "kernel-obs-build-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.139.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-122.139.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.139.1.aarch64", "product": { "name": "kernel-syms-4.12.14-122.139.1.aarch64", "product_id": "kernel-syms-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.139.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-122.139.1.aarch64", "product_id": "kernel-vanilla-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.139.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-122.139.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.139.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.139.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.139.1.aarch64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.139.1.aarch64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.139.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-122.139.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-122.139.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.139.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.139.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-122.139.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-122.139.1.noarch", "product": { "name": "kernel-devel-4.12.14-122.139.1.noarch", "product_id": "kernel-devel-4.12.14-122.139.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-122.139.1.noarch", "product": { "name": "kernel-docs-4.12.14-122.139.1.noarch", "product_id": "kernel-docs-4.12.14-122.139.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-122.139.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-122.139.1.noarch", "product_id": "kernel-docs-html-4.12.14-122.139.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-122.139.1.noarch", "product": { "name": "kernel-macros-4.12.14-122.139.1.noarch", "product_id": "kernel-macros-4.12.14-122.139.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-122.139.1.noarch", "product": { "name": "kernel-source-4.12.14-122.139.1.noarch", "product_id": "kernel-source-4.12.14-122.139.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-122.139.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-122.139.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-122.139.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.139.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-122.139.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-122.139.1.ppc64le", "product_id": "kernel-debug-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-122.139.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-122.139.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.139.1.ppc64le", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-default-4.12.14-122.139.1.ppc64le", "product_id": "kernel-default-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-122.139.1.ppc64le", "product_id": "kernel-default-base-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-122.139.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-122.139.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "product_id": "kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-122.139.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-122.139.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-122.139.1.ppc64le", "product_id": "kernel-syms-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-122.139.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-122.139.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-122.139.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.139.1.ppc64le", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.139.1.ppc64le", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "product_id": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.139.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-122.139.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-122.139.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-122.139.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.139.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-122.139.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.139.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-122.139.1.s390x", "product_id": "dlm-kmp-default-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.139.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-122.139.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.139.1.s390x", "product": { "name": "kernel-default-4.12.14-122.139.1.s390x", "product_id": "kernel-default-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.139.1.s390x", "product": { "name": "kernel-default-base-4.12.14-122.139.1.s390x", "product_id": "kernel-default-base-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.139.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-122.139.1.s390x", "product_id": "kernel-default-devel-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.139.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-122.139.1.s390x", "product_id": "kernel-default-extra-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.139.1.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-122.139.1.s390x", "product_id": "kernel-default-kgraft-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "product_id": "kernel-default-kgraft-devel-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-122.139.1.s390x", "product": { "name": "kernel-default-man-4.12.14-122.139.1.s390x", "product_id": "kernel-default-man-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.139.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-122.139.1.s390x", "product_id": "kernel-obs-build-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.139.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-122.139.1.s390x", "product_id": "kernel-obs-qa-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.139.1.s390x", "product": { "name": "kernel-syms-4.12.14-122.139.1.s390x", "product_id": "kernel-syms-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.139.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-122.139.1.s390x", "product_id": "kernel-vanilla-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.139.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-122.139.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.139.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-122.139.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.139.1.s390x", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.139.1.s390x", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-122.139.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-122.139.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-122.139.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-122.139.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "product": { "name": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "product_id": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.139.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-122.139.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-122.139.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.139.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-122.139.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-122.139.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.139.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-122.139.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.139.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-122.139.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-debug-4.12.14-122.139.1.x86_64", "product_id": "kernel-debug-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-122.139.1.x86_64", "product_id": "kernel-debug-base-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-122.139.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.139.1.x86_64", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-default-4.12.14-122.139.1.x86_64", "product_id": "kernel-default-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-122.139.1.x86_64", "product_id": "kernel-default-base-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-122.139.1.x86_64", "product_id": "kernel-default-devel-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-122.139.1.x86_64", "product_id": "kernel-default-extra-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-122.139.1.x86_64", "product_id": "kernel-default-kgraft-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-122.139.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-122.139.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-122.139.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.139.1.x86_64", "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-122.139.1.x86_64", "product_id": "kernel-obs-build-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-122.139.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-syms-4.12.14-122.139.1.x86_64", "product_id": "kernel-syms-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-122.139.1.x86_64", "product_id": "kernel-vanilla-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-122.139.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.139.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.139.1.x86_64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.139.1.x86_64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "product_id": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.139.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-122.139.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-122.139.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-122.139.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x" }, "product_reference": "kernel-default-kgraft-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-122.139.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch" }, "product_reference": "kernel-docs-4.12.14-122.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.139.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-122.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.139.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64" }, "product_reference": "kernel-default-4.12.14-122.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x" }, "product_reference": "kernel-default-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64" }, "product_reference": "kernel-default-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.139.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.139.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.139.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch" }, "product_reference": "kernel-devel-4.12.14-122.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.139.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch" }, "product_reference": "kernel-macros-4.12.14-122.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.139.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch" }, "product_reference": "kernel-source-4.12.14-122.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.139.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x" }, "product_reference": "kernel-syms-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.139.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64" }, "product_reference": "kernel-default-4.12.14-122.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x" }, "product_reference": "kernel-default-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64" }, "product_reference": "kernel-default-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.139.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.139.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.139.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch" }, "product_reference": "kernel-devel-4.12.14-122.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.139.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch" }, "product_reference": "kernel-macros-4.12.14-122.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.139.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch" }, "product_reference": "kernel-source-4.12.14-122.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.139.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.139.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.139.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x" }, "product_reference": "kernel-syms-4.12.14-122.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-122.139.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-122.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4037", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4037" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4037", "url": "https://www.suse.com/security/cve/CVE-2021-4037" }, { "category": "external", "summary": "SUSE Bug 1198702 for CVE-2021-4037", "url": "https://bugzilla.suse.com/1198702" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "moderate" } ], "title": "CVE-2021-4037" }, { "cve": "CVE-2022-2153", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2153" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2153", "url": "https://www.suse.com/security/cve/CVE-2022-2153" }, { "category": "external", "summary": "SUSE Bug 1200788 for CVE-2022-2153", "url": "https://bugzilla.suse.com/1200788" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "moderate" } ], "title": "CVE-2022-2153" }, { "cve": "CVE-2022-2964", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2964" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2964", "url": "https://www.suse.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "SUSE Bug 1202686 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1202686" }, { "category": "external", "summary": "SUSE Bug 1203008 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1203008" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1208044" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "important" } ], "title": "CVE-2022-2964" }, { "cve": "CVE-2022-3169", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3169" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3169", "url": "https://www.suse.com/security/cve/CVE-2022-3169" }, { "category": "external", "summary": "SUSE Bug 1203290 for CVE-2022-3169", "url": "https://bugzilla.suse.com/1203290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "moderate" } ], "title": "CVE-2022-3169" }, { "cve": "CVE-2022-3424", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3424" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3424", "url": "https://www.suse.com/security/cve/CVE-2022-3424" }, { "category": "external", "summary": "SUSE Bug 1204166 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1204166" }, { "category": "external", "summary": "SUSE Bug 1204167 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1204167" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212309 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1212309" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "moderate" } ], "title": "CVE-2022-3424" }, { "cve": "CVE-2022-3521", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3521" } ], "notes": [ { "category": "general", "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3521", "url": "https://www.suse.com/security/cve/CVE-2022-3521" }, { "category": "external", "summary": "SUSE Bug 1204355 for CVE-2022-3521", "url": "https://bugzilla.suse.com/1204355" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3521", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "moderate" } ], "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3524" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3524", "url": "https://www.suse.com/security/cve/CVE-2022-3524" }, { "category": "external", "summary": "SUSE Bug 1204354 for CVE-2022-3524", "url": "https://bugzilla.suse.com/1204354" }, { "category": "external", "summary": "SUSE Bug 1212320 for CVE-2022-3524", "url": "https://bugzilla.suse.com/1212320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "moderate" } ], "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3542", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3542" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3542", "url": "https://www.suse.com/security/cve/CVE-2022-3542" }, { "category": "external", "summary": "SUSE Bug 1204402 for CVE-2022-3542", "url": "https://bugzilla.suse.com/1204402" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3542", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "moderate" } ], "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3545" } ], "notes": [ { "category": "general", "text": "A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3545", "url": "https://www.suse.com/security/cve/CVE-2022-3545" }, { "category": "external", "summary": "SUSE Bug 1204415 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1204415" }, { "category": "external", "summary": "SUSE Bug 1204424 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1204424" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1217531 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1217531" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "important" } ], "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3565", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3565" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3565", "url": "https://www.suse.com/security/cve/CVE-2022-3565" }, { "category": "external", "summary": "SUSE Bug 1204431 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1204431" }, { "category": "external", "summary": "SUSE Bug 1204432 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1204432" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212323 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1212323" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "important" } ], "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3586", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3586" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3586", "url": "https://www.suse.com/security/cve/CVE-2022-3586" }, { "category": "external", "summary": "SUSE Bug 1204439 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1204439" }, { "category": "external", "summary": "SUSE Bug 1204576 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1204576" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1212294 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1212294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "moderate" } ], "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3594", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3594" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3594", "url": "https://www.suse.com/security/cve/CVE-2022-3594" }, { "category": "external", "summary": "SUSE Bug 1204479 for CVE-2022-3594", "url": "https://bugzilla.suse.com/1204479" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3594", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "moderate" } ], "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3621", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3621" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3621", "url": "https://www.suse.com/security/cve/CVE-2022-3621" }, { "category": "external", "summary": "SUSE Bug 1204574 for CVE-2022-3621", "url": "https://bugzilla.suse.com/1204574" }, { "category": "external", "summary": "SUSE Bug 1212295 for CVE-2022-3621", "url": "https://bugzilla.suse.com/1212295" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "moderate" } ], "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3629", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3629" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. The complexity of an attack is rather high. The exploitation appears to be difficult. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3629", "url": "https://www.suse.com/security/cve/CVE-2022-3629" }, { "category": "external", "summary": "SUSE Bug 1204635 for CVE-2022-3629", "url": "https://bugzilla.suse.com/1204635" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "low" } ], "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3646" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3646", "url": "https://www.suse.com/security/cve/CVE-2022-3646" }, { "category": "external", "summary": "SUSE Bug 1204646 for CVE-2022-3646", "url": "https://bugzilla.suse.com/1204646" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "low" } ], "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3649" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3649", "url": "https://www.suse.com/security/cve/CVE-2022-3649" }, { "category": "external", "summary": "SUSE Bug 1204647 for CVE-2022-3649", "url": "https://bugzilla.suse.com/1204647" }, { "category": "external", "summary": "SUSE Bug 1212318 for CVE-2022-3649", "url": "https://bugzilla.suse.com/1212318" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "low" } ], "title": "CVE-2022-3649" }, { "cve": "CVE-2022-40307", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40307" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40307", "url": "https://www.suse.com/security/cve/CVE-2022-40307" }, { "category": "external", "summary": "SUSE Bug 1203322 for CVE-2022-40307", "url": "https://bugzilla.suse.com/1203322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "moderate" } ], "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40768", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40768" } ], "notes": [ { "category": "general", "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40768", "url": "https://www.suse.com/security/cve/CVE-2022-40768" }, { "category": "external", "summary": "SUSE Bug 1203514 for CVE-2022-40768", "url": "https://bugzilla.suse.com/1203514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "moderate" } ], "title": "CVE-2022-40768" }, { "cve": "CVE-2022-42703", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42703" } ], "notes": [ { "category": "general", "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42703", "url": "https://www.suse.com/security/cve/CVE-2022-42703" }, { "category": "external", "summary": "SUSE Bug 1204168 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1204168" }, { "category": "external", "summary": "SUSE Bug 1204170 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1204170" }, { "category": "external", "summary": "SUSE Bug 1206463 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1206463" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "important" } ], "title": "CVE-2022-42703" }, { "cve": "CVE-2022-43750", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43750" } ], "notes": [ { "category": "general", "text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43750", "url": "https://www.suse.com/security/cve/CVE-2022-43750" }, { "category": "external", "summary": "SUSE Bug 1204653 for CVE-2022-43750", "url": "https://bugzilla.suse.com/1204653" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-43750", "url": "https://bugzilla.suse.com/1211484" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_139-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.139.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.139.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:31Z", "details": "moderate" } ], "title": "CVE-2022-43750" } ] }
suse-su-2022:4614-1
Vulnerability from csaf_suse
Published
2022-12-23 09:43
Modified
2022-12-23 09:43
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207).
- CVE-2022-3635: Fixed a use-after-free in the tst_timer() of the file drivers/atm/idt77252.c (bsc#1204631).
- CVE-2022-41850: Fixed a race condition in roccat_report_event() in drivers/hid/hid-roccat.c (bsc#1203960).
- CVE-2022-45934: Fixed a integer wraparound via L2CAP_CONF_REQ packets in l2cap_config_req in net/bluetooth/l2cap_core.c (bsc#1205796).
- CVE-2022-3628: Fixed potential buffer overflow in brcmf_fweh_event_worker() in wifi/brcmfmac (bsc#1204868).
- CVE-2022-3567: Fixed a to race condition in inet6_stream_ops()/inet6_dgram_ops() (bsc#1204414).
- CVE-2022-41858: Fixed a denial of service in sl_tx_timeout() in drivers/net/slip (bsc#1205671).
- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).
- CVE-2022-4095: Fixed a use-after-free in rtl8712 driver (bsc#1205514).
- CVE-2022-3903: Fixed a denial of service with the Infrared Transceiver USB driver (bsc#1205220).
- CVE-2022-42895: Fixed an information leak in the net/bluetooth/l2cap_core.c's l2cap_parse_conf_req() which can be used to leak kernel pointers remotely (bsc#1205705).
- CVE-2022-42896: Fixed a use-after-free vulnerability in the net/bluetooth/l2cap_core.c's l2cap_connect() and l2cap_le_connect_req() which may have allowed code execution and leaking kernel memory (respectively) remotely via Bluetooth (bsc#1205709).
- CVE-2022-2602: Fixed a local privilege escalation vulnerability involving Unix socket Garbage Collection and io_uring (bsc#1204228).
- CVE-2022-4139: Fixed an issue with the i915 driver that allowed the GPU to access any physical memory (bsc#1205700).
- CVE-2022-4129: Fixed a denial of service with the Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. (bsc#1205711)
- CVE-2022-3707: Fixed a double free in the Intel GVT-g graphics driver (bsc#1204780).
- CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#1202686).
- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bsc#1198702).
- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor's internal memory (bsc#1204653).
- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bsc#1204402).
- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bsc#1204635).
- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bsc#1204646).
- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bsc#1204647).
- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bsc#1204574).
- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bsc#1204479).
- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bsc#1204439).
- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bsc#1204431).
- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bsc#1204354).
- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bsc#1203514).
- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bsc#1204168).
- CVE-2022-3169: Fixed an denial of service though request to NVME_IOCTL_RESET and NVME_IOCTL_SUBSYS_RESET (bsc#1203290).
- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bsc#1203322).
- CVE-2022-3176: Fixed a use-after-free in io_uring related to signalfd_poll() and binder_poll() (bsc#1203391).
- CVE-2022-3625: Fixed a user-after-free vulnerability in devlink_param_set/devlink_param_get of the file net/core/devlink.c (bsc#1204637).
- CVE-2022-3535: Fixed a memory leak in mvpp2_dbgfs_port_init of the file drivers/net/ethernet/marvell/mvpp2/mvpp2_debugfs.c (bsc#1204417).
- CVE-2022-3545: Fixed a use-after-free in area_cache_get() of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415).
- CVE-2022-39189: Fixed an issue were an unprivileged guest users can compromise the guest kernel because TLB flush operations were mishandled in certain KVM_VCPU_PREEMPTED situations (bsc#1203066).
- CVE-2022-3577: Fixed an out-of-bounds memory write in bigben_probe of drivers/hid/hid-bigbenff.c (bsc#1204470).
- CVE-2022-3521: Fixed a race condition in kcm_tx_work() of the file net/kcm/kcmsock.c (bsc#1204355).
- CVE-2022-2153: Fixed a NULL pointer dereference in the KVM subsystem, when attempting to set a SynIC IRQ (bsc#1200788).
- CVE-2022-2978: Fixed a use-after-free in the NILFS file system (bsc#1202700).
The following non-security bugs were fixed:
- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes).
- Drivers: hv: vmbus: Add vmbus_requestor data structure for VMBus hardening (bsc#1204017).
- Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected (bsc#1204017).
- Drivers: hv: vmbus: Always handle the VMBus messages on CPU0 (bsc#1204017).
- Drivers: hv: vmbus: Do not bind the offer&rescind works to a specific CPU (bsc#1204017).
- Drivers: hv: vmbus: Drop error message when 'No request id available' (bsc#1204017).
- Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017).
- Drivers: hv: vmbus: Fix potential crash on module unload (git-fixes).
- Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017).
- Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017).
- Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017).
- Drivers: hv: vmbus: Move __vmbus_open() (bsc#1204017).
- Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer (git-fixes).
- Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb() (bsc#1204017).
- Drivers: hv: vmbus: Replace the per-CPU channel lists with a global array of channels (bsc#1204017).
- Drivers: hv: vmbus: Use a spin lock for synchronizing channel scheduling vs. channel removal (bsc#1204017).
- Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes).
- Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes).
- PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv() (bsc#1204446).
- PCI: hv: Add hibernation support (bsc#1204446).
- PCI: hv: Add validation for untrusted Hyper-V values (bsc#1204017).
- PCI: hv: Drop msi_controller structure (bsc#1204446).
- PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA topology (bsc#1199365).
- PCI: hv: Fix a race condition when removing the device (bsc#1204446).
- PCI: hv: Fix hibernation in case interrupts are not re-created (bsc#1204446).
- PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (bsc#1200845).
- PCI: hv: Fix interrupt mapping for multi-MSI (bsc#1200845).
- PCI: hv: Fix multi-MSI to allow more than one MSI vector (bsc#1200845).
- PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus (bsc#1204446).
- PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017, bsc#1203860).
- PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017).
- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (bsc#1200845).
- PCI: hv: Make the code arch neutral by adding arch specific interfaces (bsc#1200845).
- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (bsc#1200845).
- PCI: hv: Prepare hv_compose_msi_msg() for the VMBus-channel-interrupt-to-vCPU reassignment functionality (bsc#1204017).
- PCI: hv: Remove bus device removal unused refcount/functions (bsc#1204446).
- PCI: hv: Remove unnecessary use of %hx (bsc#1204446).
- PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (bsc#1200845).
- PCI: hv: Support for create interrupt v3 (bsc#1204446).
- PCI: hv: Use PCI_ERROR_RESPONSE to identify config read errors (bsc#1204446).
- PCI: hv: Use struct_size() helper (bsc#1204446).
- PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017).
- exfat: Return ENAMETOOLONG consistently for oversized paths (bsc#1204053 bsc#1201725).
- hv_netvsc: Add check for kvmalloc_array (git-fixes).
- hv_netvsc: Add error handling while switching data path (bsc#1204850).
- hv_netvsc: Add the support of hibernation (bsc#1204017).
- hv_netvsc: Add validation for untrusted Hyper-V values (bsc#1204017).
- hv_netvsc: Cache the current data path to avoid duplicate call and message (bsc#1204017).
- hv_netvsc: Check VF datapath when sending traffic to VF (bsc#1204017).
- hv_netvsc: Fix hibernation for mlx5 VF driver (bsc#1204850).
- hv_netvsc: Fix potential dereference of NULL pointer (bsc#1204017).
- hv_netvsc: Fix race between VF offering and VF association message from host (bsc#1204850).
- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (bsc#1204017).
- hv_netvsc: Process NETDEV_GOING_DOWN on VF hot remove (bsc#1204850).
- hv_netvsc: Remove unnecessary round_up for recv_completion_cnt (bsc#1204017).
- hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive() (bsc#1204017).
- hv_netvsc: Switch the data path at the right time during hibernation (bsc#1204850).
- hv_netvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (bsc#1204017).
- hv_netvsc: Wait for completion on request SWITCH_DATA_PATH (bsc#1204017).
- hv_netvsc: use netif_is_bond_master() instead of open code (git-fixes).
- mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (bsc#1204575).
- net: hyperv: remove use of bpf_op_t (git-fixes).
- net: mana: Add rmb after checking owner bits (git-fixes).
- net: netvsc: remove break after return (git-fixes).
- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes).
- scsi: storvsc: Fix max_outstanding_req_per_channel for Win8 and newer (bsc#1204017).
- scsi: storvsc: Fix validation for unsolicited incoming packets (bsc#1204017).
- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes).
- scsi: storvsc: Resolve data race in storvsc_probe() (bsc#1204017).
- scsi: storvsc: Use blk_mq_unique_tag() to generate requestIDs (bsc#1204017).
- scsi: storvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (bsc#1204017).
- scsi: storvsc: Validate length of incoming packet in storvsc_on_channel_callback() (bsc#1204017).
- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473).
- x86/hyperv: Output host build info as normal Windows version number (git-fixes).
- xfs: reserve data and rt quota at the same time (bsc#1203496).
Patchnames
SUSE-2022-4614,SUSE-SLE-RT-12-SP5-2022-4614
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207).\n- CVE-2022-3635: Fixed a use-after-free in the tst_timer() of the file drivers/atm/idt77252.c (bsc#1204631).\n- CVE-2022-41850: Fixed a race condition in roccat_report_event() in drivers/hid/hid-roccat.c (bsc#1203960).\n- CVE-2022-45934: Fixed a integer wraparound via L2CAP_CONF_REQ packets in l2cap_config_req in net/bluetooth/l2cap_core.c (bsc#1205796).\n- CVE-2022-3628: Fixed potential buffer overflow in brcmf_fweh_event_worker() in wifi/brcmfmac (bsc#1204868).\n- CVE-2022-3567: Fixed a to race condition in inet6_stream_ops()/inet6_dgram_ops() (bsc#1204414).\n- CVE-2022-41858: Fixed a denial of service in sl_tx_timeout() in drivers/net/slip (bsc#1205671).\n- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).\n- CVE-2022-4095: Fixed a use-after-free in rtl8712 driver (bsc#1205514).\n- CVE-2022-3903: Fixed a denial of service with the Infrared Transceiver USB driver (bsc#1205220).\n- CVE-2022-42895: Fixed an information leak in the net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req() which can be used to leak kernel pointers remotely (bsc#1205705).\n- CVE-2022-42896: Fixed a use-after-free vulnerability in the net/bluetooth/l2cap_core.c\u0027s l2cap_connect() and l2cap_le_connect_req() which may have allowed code execution and leaking kernel memory (respectively) remotely via Bluetooth (bsc#1205709).\n- CVE-2022-2602: Fixed a local privilege escalation vulnerability involving Unix socket Garbage Collection and io_uring (bsc#1204228).\n- CVE-2022-4139: Fixed an issue with the i915 driver that allowed the GPU to access any physical memory (bsc#1205700).\n- CVE-2022-4129: Fixed a denial of service with the Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. (bsc#1205711)\n- CVE-2022-3707: Fixed a double free in the Intel GVT-g graphics driver (bsc#1204780).\n- CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#1202686).\n- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bsc#1198702).\n- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor\u0027s internal memory (bsc#1204653).\n- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bsc#1204402).\n- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bsc#1204635).\n- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bsc#1204646).\n- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bsc#1204647).\n- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bsc#1204574).\n- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bsc#1204479).\n- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bsc#1204439).\n- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bsc#1204431).\n- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bsc#1204354).\n- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bsc#1203514).\n- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bsc#1204168).\n- CVE-2022-3169: Fixed an denial of service though request to NVME_IOCTL_RESET and NVME_IOCTL_SUBSYS_RESET (bsc#1203290).\n- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bsc#1203322).\n- CVE-2022-3176: Fixed a use-after-free in io_uring related to signalfd_poll() and binder_poll() (bsc#1203391).\n- CVE-2022-3625: Fixed a user-after-free vulnerability in devlink_param_set/devlink_param_get of the file net/core/devlink.c (bsc#1204637).\n- CVE-2022-3535: Fixed a memory leak in mvpp2_dbgfs_port_init of the file drivers/net/ethernet/marvell/mvpp2/mvpp2_debugfs.c (bsc#1204417).\n- CVE-2022-3545: Fixed a use-after-free in area_cache_get() of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415).\n- CVE-2022-39189: Fixed an issue were an unprivileged guest users can compromise the guest kernel because TLB flush operations were mishandled in certain KVM_VCPU_PREEMPTED situations (bsc#1203066).\n- CVE-2022-3577: Fixed an out-of-bounds memory write in bigben_probe of drivers/hid/hid-bigbenff.c (bsc#1204470).\n- CVE-2022-3521: Fixed a race condition in kcm_tx_work() of the file net/kcm/kcmsock.c (bsc#1204355).\n- CVE-2022-2153: Fixed a NULL pointer dereference in the KVM subsystem, when attempting to set a SynIC IRQ (bsc#1200788).\n- CVE-2022-2978: Fixed a use-after-free in the NILFS file system (bsc#1202700).\n\nThe following non-security bugs were fixed:\n\n- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes).\n- Drivers: hv: vmbus: Add vmbus_requestor data structure for VMBus hardening (bsc#1204017).\n- Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected (bsc#1204017).\n- Drivers: hv: vmbus: Always handle the VMBus messages on CPU0 (bsc#1204017).\n- Drivers: hv: vmbus: Do not bind the offer\u0026rescind works to a specific CPU (bsc#1204017).\n- Drivers: hv: vmbus: Drop error message when \u0027No request id available\u0027 (bsc#1204017).\n- Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017).\n- Drivers: hv: vmbus: Fix potential crash on module unload (git-fixes).\n- Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017).\n- Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017).\n- Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017).\n- Drivers: hv: vmbus: Move __vmbus_open() (bsc#1204017).\n- Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer (git-fixes).\n- Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb() (bsc#1204017).\n- Drivers: hv: vmbus: Replace the per-CPU channel lists with a global array of channels (bsc#1204017).\n- Drivers: hv: vmbus: Use a spin lock for synchronizing channel scheduling vs. channel removal (bsc#1204017).\n- Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes).\n- Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes).\n- PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv() (bsc#1204446).\n- PCI: hv: Add hibernation support (bsc#1204446).\n- PCI: hv: Add validation for untrusted Hyper-V values (bsc#1204017).\n- PCI: hv: Drop msi_controller structure (bsc#1204446).\n- PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA topology (bsc#1199365).\n- PCI: hv: Fix a race condition when removing the device (bsc#1204446).\n- PCI: hv: Fix hibernation in case interrupts are not re-created (bsc#1204446).\n- PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (bsc#1200845).\n- PCI: hv: Fix interrupt mapping for multi-MSI (bsc#1200845).\n- PCI: hv: Fix multi-MSI to allow more than one MSI vector (bsc#1200845).\n- PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus (bsc#1204446).\n- PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017, bsc#1203860).\n- PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017).\n- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (bsc#1200845).\n- PCI: hv: Make the code arch neutral by adding arch specific interfaces (bsc#1200845).\n- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (bsc#1200845).\n- PCI: hv: Prepare hv_compose_msi_msg() for the VMBus-channel-interrupt-to-vCPU reassignment functionality (bsc#1204017).\n- PCI: hv: Remove bus device removal unused refcount/functions (bsc#1204446).\n- PCI: hv: Remove unnecessary use of %hx (bsc#1204446).\n- PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (bsc#1200845).\n- PCI: hv: Support for create interrupt v3 (bsc#1204446).\n- PCI: hv: Use PCI_ERROR_RESPONSE to identify config read errors (bsc#1204446).\n- PCI: hv: Use struct_size() helper (bsc#1204446).\n- PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017).\n- exfat: Return ENAMETOOLONG consistently for oversized paths (bsc#1204053 bsc#1201725).\n- hv_netvsc: Add check for kvmalloc_array (git-fixes).\n- hv_netvsc: Add error handling while switching data path (bsc#1204850).\n- hv_netvsc: Add the support of hibernation (bsc#1204017).\n- hv_netvsc: Add validation for untrusted Hyper-V values (bsc#1204017).\n- hv_netvsc: Cache the current data path to avoid duplicate call and message (bsc#1204017).\n- hv_netvsc: Check VF datapath when sending traffic to VF (bsc#1204017).\n- hv_netvsc: Fix hibernation for mlx5 VF driver (bsc#1204850).\n- hv_netvsc: Fix potential dereference of NULL pointer (bsc#1204017).\n- hv_netvsc: Fix race between VF offering and VF association message from host (bsc#1204850).\n- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (bsc#1204017).\n- hv_netvsc: Process NETDEV_GOING_DOWN on VF hot remove (bsc#1204850).\n- hv_netvsc: Remove unnecessary round_up for recv_completion_cnt (bsc#1204017).\n- hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive() (bsc#1204017).\n- hv_netvsc: Switch the data path at the right time during hibernation (bsc#1204850).\n- hv_netvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (bsc#1204017).\n- hv_netvsc: Wait for completion on request SWITCH_DATA_PATH (bsc#1204017).\n- hv_netvsc: use netif_is_bond_master() instead of open code (git-fixes).\n- mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (bsc#1204575).\n- net: hyperv: remove use of bpf_op_t (git-fixes).\n- net: mana: Add rmb after checking owner bits (git-fixes).\n- net: netvsc: remove break after return (git-fixes).\n- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes).\n- scsi: storvsc: Fix max_outstanding_req_per_channel for Win8 and newer (bsc#1204017).\n- scsi: storvsc: Fix validation for unsolicited incoming packets (bsc#1204017).\n- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes).\n- scsi: storvsc: Resolve data race in storvsc_probe() (bsc#1204017).\n- scsi: storvsc: Use blk_mq_unique_tag() to generate requestIDs (bsc#1204017).\n- scsi: storvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (bsc#1204017).\n- scsi: storvsc: Validate length of incoming packet in storvsc_on_channel_callback() (bsc#1204017).\n- x86/cpu: Restore AMD\u0027s DE_CFG MSR after resume (bsc#1205473).\n- x86/hyperv: Output host build info as normal Windows version number (git-fixes).\n- xfs: reserve data and rt quota at the same time (bsc#1203496).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-4614,SUSE-SLE-RT-12-SP5-2022-4614", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4614-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:4614-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20224614-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:4614-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013337.html" }, { "category": "self", "summary": "SUSE Bug 1198702", "url": "https://bugzilla.suse.com/1198702" }, { "category": "self", "summary": "SUSE Bug 1199365", "url": "https://bugzilla.suse.com/1199365" }, { "category": "self", "summary": "SUSE Bug 1200845", "url": "https://bugzilla.suse.com/1200845" }, { "category": "self", "summary": "SUSE Bug 1201725", "url": "https://bugzilla.suse.com/1201725" }, { "category": "self", "summary": "SUSE Bug 1202686", "url": "https://bugzilla.suse.com/1202686" }, { "category": "self", "summary": "SUSE Bug 1202700", "url": "https://bugzilla.suse.com/1202700" }, { "category": "self", "summary": "SUSE Bug 1203008", "url": "https://bugzilla.suse.com/1203008" }, { "category": "self", "summary": "SUSE Bug 1203066", "url": "https://bugzilla.suse.com/1203066" }, { "category": "self", "summary": "SUSE Bug 1203067", "url": "https://bugzilla.suse.com/1203067" }, { "category": "self", "summary": "SUSE Bug 1203322", "url": "https://bugzilla.suse.com/1203322" }, { "category": "self", "summary": "SUSE Bug 1203391", "url": "https://bugzilla.suse.com/1203391" }, { "category": "self", "summary": "SUSE Bug 1203496", "url": "https://bugzilla.suse.com/1203496" }, { "category": "self", "summary": "SUSE Bug 1203514", "url": "https://bugzilla.suse.com/1203514" }, { "category": "self", "summary": "SUSE Bug 1203860", "url": "https://bugzilla.suse.com/1203860" }, { "category": "self", "summary": "SUSE Bug 1203960", "url": "https://bugzilla.suse.com/1203960" }, { "category": "self", "summary": "SUSE Bug 1204017", "url": "https://bugzilla.suse.com/1204017" }, { "category": "self", "summary": "SUSE Bug 1204053", "url": "https://bugzilla.suse.com/1204053" }, { "category": "self", "summary": "SUSE Bug 1204168", "url": "https://bugzilla.suse.com/1204168" }, { "category": "self", "summary": "SUSE Bug 1204170", "url": "https://bugzilla.suse.com/1204170" }, { "category": "self", "summary": "SUSE Bug 1204354", "url": "https://bugzilla.suse.com/1204354" }, { "category": "self", "summary": "SUSE Bug 1204355", "url": "https://bugzilla.suse.com/1204355" }, { "category": "self", "summary": "SUSE Bug 1204402", "url": "https://bugzilla.suse.com/1204402" }, { "category": "self", "summary": "SUSE Bug 1204414", "url": "https://bugzilla.suse.com/1204414" }, { "category": "self", "summary": "SUSE Bug 1204415", "url": "https://bugzilla.suse.com/1204415" }, { "category": "self", "summary": "SUSE Bug 1204417", "url": "https://bugzilla.suse.com/1204417" }, { "category": "self", "summary": "SUSE Bug 1204424", "url": "https://bugzilla.suse.com/1204424" }, { "category": "self", "summary": "SUSE Bug 1204431", "url": "https://bugzilla.suse.com/1204431" }, { "category": "self", "summary": "SUSE Bug 1204432", "url": "https://bugzilla.suse.com/1204432" }, { "category": "self", "summary": "SUSE Bug 1204439", "url": "https://bugzilla.suse.com/1204439" }, { "category": "self", "summary": "SUSE Bug 1204446", "url": "https://bugzilla.suse.com/1204446" }, { "category": "self", "summary": "SUSE Bug 1204470", "url": "https://bugzilla.suse.com/1204470" }, { "category": "self", "summary": "SUSE Bug 1204479", "url": "https://bugzilla.suse.com/1204479" }, { "category": "self", "summary": "SUSE Bug 1204486", "url": "https://bugzilla.suse.com/1204486" }, { "category": "self", "summary": "SUSE Bug 1204574", "url": "https://bugzilla.suse.com/1204574" }, { "category": "self", "summary": "SUSE Bug 1204575", "url": "https://bugzilla.suse.com/1204575" }, { "category": "self", "summary": "SUSE Bug 1204576", "url": "https://bugzilla.suse.com/1204576" }, { "category": "self", "summary": "SUSE Bug 1204631", "url": "https://bugzilla.suse.com/1204631" }, { "category": "self", "summary": "SUSE Bug 1204635", "url": "https://bugzilla.suse.com/1204635" }, { "category": "self", "summary": "SUSE Bug 1204636", "url": "https://bugzilla.suse.com/1204636" }, { "category": "self", "summary": "SUSE Bug 1204637", "url": "https://bugzilla.suse.com/1204637" }, { "category": "self", "summary": "SUSE Bug 1204646", "url": "https://bugzilla.suse.com/1204646" }, { "category": "self", "summary": "SUSE Bug 1204647", "url": "https://bugzilla.suse.com/1204647" }, { "category": "self", "summary": "SUSE Bug 1204653", "url": "https://bugzilla.suse.com/1204653" }, { "category": "self", "summary": "SUSE Bug 1204780", "url": "https://bugzilla.suse.com/1204780" }, { "category": "self", "summary": "SUSE Bug 1204850", "url": "https://bugzilla.suse.com/1204850" }, { "category": "self", "summary": "SUSE Bug 1205128", "url": "https://bugzilla.suse.com/1205128" }, { "category": "self", "summary": "SUSE Bug 1205130", "url": "https://bugzilla.suse.com/1205130" }, { "category": "self", "summary": "SUSE Bug 1205220", "url": "https://bugzilla.suse.com/1205220" }, { "category": "self", "summary": "SUSE Bug 1205473", "url": "https://bugzilla.suse.com/1205473" }, { "category": "self", "summary": "SUSE Bug 1205514", "url": "https://bugzilla.suse.com/1205514" }, { "category": "self", "summary": "SUSE Bug 1205617", "url": "https://bugzilla.suse.com/1205617" }, { "category": "self", "summary": "SUSE Bug 1205671", "url": "https://bugzilla.suse.com/1205671" }, { "category": "self", "summary": "SUSE Bug 1205700", "url": "https://bugzilla.suse.com/1205700" }, { "category": "self", "summary": "SUSE Bug 1205705", "url": "https://bugzilla.suse.com/1205705" }, { "category": "self", "summary": "SUSE Bug 1205709", "url": "https://bugzilla.suse.com/1205709" }, { "category": "self", "summary": "SUSE Bug 1205711", "url": "https://bugzilla.suse.com/1205711" }, { "category": "self", "summary": "SUSE Bug 1205796", "url": "https://bugzilla.suse.com/1205796" }, { "category": "self", "summary": "SUSE Bug 1206207", "url": "https://bugzilla.suse.com/1206207" }, { "category": "self", "summary": "SUSE Bug 1206228", "url": "https://bugzilla.suse.com/1206228" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4037 page", "url": "https://www.suse.com/security/cve/CVE-2021-4037/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2153 page", "url": "https://www.suse.com/security/cve/CVE-2022-2153/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2602 page", "url": "https://www.suse.com/security/cve/CVE-2022-2602/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28693 page", "url": "https://www.suse.com/security/cve/CVE-2022-28693/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28748 page", "url": "https://www.suse.com/security/cve/CVE-2022-28748/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2964 page", "url": "https://www.suse.com/security/cve/CVE-2022-2964/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2978 page", "url": "https://www.suse.com/security/cve/CVE-2022-2978/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3169 page", "url": "https://www.suse.com/security/cve/CVE-2022-3169/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3176 page", "url": "https://www.suse.com/security/cve/CVE-2022-3176/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3521 page", "url": "https://www.suse.com/security/cve/CVE-2022-3521/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3524 page", "url": "https://www.suse.com/security/cve/CVE-2022-3524/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3535 page", "url": "https://www.suse.com/security/cve/CVE-2022-3535/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3542 page", "url": "https://www.suse.com/security/cve/CVE-2022-3542/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3545 page", "url": "https://www.suse.com/security/cve/CVE-2022-3545/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3565 page", "url": "https://www.suse.com/security/cve/CVE-2022-3565/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3567 page", "url": "https://www.suse.com/security/cve/CVE-2022-3567/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3577 page", "url": "https://www.suse.com/security/cve/CVE-2022-3577/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3586 page", "url": "https://www.suse.com/security/cve/CVE-2022-3586/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3594 page", "url": "https://www.suse.com/security/cve/CVE-2022-3594/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3621 page", "url": "https://www.suse.com/security/cve/CVE-2022-3621/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3625 page", "url": "https://www.suse.com/security/cve/CVE-2022-3625/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3628 page", "url": "https://www.suse.com/security/cve/CVE-2022-3628/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3629 page", "url": "https://www.suse.com/security/cve/CVE-2022-3629/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3635 page", "url": "https://www.suse.com/security/cve/CVE-2022-3635/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3646 page", "url": "https://www.suse.com/security/cve/CVE-2022-3646/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3649 page", "url": "https://www.suse.com/security/cve/CVE-2022-3649/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3707 page", "url": "https://www.suse.com/security/cve/CVE-2022-3707/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3903 page", "url": "https://www.suse.com/security/cve/CVE-2022-3903/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-39189 page", "url": "https://www.suse.com/security/cve/CVE-2022-39189/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40307 page", "url": "https://www.suse.com/security/cve/CVE-2022-40307/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40768 page", "url": "https://www.suse.com/security/cve/CVE-2022-40768/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4095 page", "url": "https://www.suse.com/security/cve/CVE-2022-4095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4129 page", "url": "https://www.suse.com/security/cve/CVE-2022-4129/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4139 page", "url": "https://www.suse.com/security/cve/CVE-2022-4139/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41850 page", "url": "https://www.suse.com/security/cve/CVE-2022-41850/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41858 page", "url": "https://www.suse.com/security/cve/CVE-2022-41858/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42703 page", "url": "https://www.suse.com/security/cve/CVE-2022-42703/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42895 page", "url": "https://www.suse.com/security/cve/CVE-2022-42895/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42896 page", "url": "https://www.suse.com/security/cve/CVE-2022-42896/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43750 page", "url": "https://www.suse.com/security/cve/CVE-2022-43750/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4378 page", "url": "https://www.suse.com/security/cve/CVE-2022-4378/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43945 page", "url": "https://www.suse.com/security/cve/CVE-2022-43945/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-45934 page", "url": "https://www.suse.com/security/cve/CVE-2022-45934/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-12-23T09:43:37Z", "generator": { "date": "2022-12-23T09:43:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:4614-1", "initial_release_date": "2022-12-23T09:43:37Z", "revision_history": [ { "date": "2022-12-23T09:43:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.12.14-10.109.1.noarch", "product": { "name": "kernel-devel-rt-4.12.14-10.109.1.noarch", "product_id": "kernel-devel-rt-4.12.14-10.109.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.12.14-10.109.1.noarch", "product": { "name": "kernel-source-rt-4.12.14-10.109.1.noarch", "product_id": "kernel-source-rt-4.12.14-10.109.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "product_id": "cluster-md-kmp-rt-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-4.12.14-10.109.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-4.12.14-10.109.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.12.14-10.109.1.x86_64", "product": { "name": "dlm-kmp-rt-4.12.14-10.109.1.x86_64", "product_id": "dlm-kmp-rt-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-4.12.14-10.109.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-4.12.14-10.109.1.x86_64", "product_id": "dlm-kmp-rt_debug-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "product_id": "gfs2-kmp-rt-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-4.12.14-10.109.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-4.12.14-10.109.1.x86_64", "product_id": "gfs2-kmp-rt_debug-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.12.14-10.109.1.x86_64", "product": { "name": "kernel-rt-4.12.14-10.109.1.x86_64", "product_id": "kernel-rt-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.12.14-10.109.1.x86_64", "product": { "name": "kernel-rt-base-4.12.14-10.109.1.x86_64", "product_id": "kernel-rt-base-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.12.14-10.109.1.x86_64", "product": { "name": "kernel-rt-devel-4.12.14-10.109.1.x86_64", "product_id": "kernel-rt-devel-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-4.12.14-10.109.1.x86_64", "product": { "name": "kernel-rt-extra-4.12.14-10.109.1.x86_64", "product_id": "kernel-rt-extra-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-kgraft-devel-4.12.14-10.109.1.x86_64", "product": { "name": "kernel-rt-kgraft-devel-4.12.14-10.109.1.x86_64", "product_id": "kernel-rt-kgraft-devel-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-4.12.14-10.109.1.x86_64", "product": { "name": "kernel-rt_debug-4.12.14-10.109.1.x86_64", "product_id": "kernel-rt_debug-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-base-4.12.14-10.109.1.x86_64", "product": { "name": "kernel-rt_debug-base-4.12.14-10.109.1.x86_64", "product_id": "kernel-rt_debug-base-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "product_id": "kernel-rt_debug-devel-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-4.12.14-10.109.1.x86_64", "product": { "name": "kernel-rt_debug-extra-4.12.14-10.109.1.x86_64", "product_id": "kernel-rt_debug-extra-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.109.1.x86_64", "product": { "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.109.1.x86_64", "product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.12.14-10.109.1.x86_64", "product": { "name": "kernel-syms-rt-4.12.14-10.109.1.x86_64", "product_id": "kernel-syms-rt-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-4.12.14-10.109.1.x86_64", "product": { "name": "kselftests-kmp-rt-4.12.14-10.109.1.x86_64", "product_id": "kselftests-kmp-rt-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-4.12.14-10.109.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-4.12.14-10.109.1.x86_64", "product_id": "kselftests-kmp-rt_debug-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.12.14-10.109.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.12.14-10.109.1.x86_64", "product_id": "ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-4.12.14-10.109.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-4.12.14-10.109.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-4.12.14-10.109.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP5", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.12.14-10.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.12.14-10.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.12.14-10.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.12.14-10.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.12.14-10.109.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch" }, "product_reference": "kernel-devel-rt-4.12.14-10.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.12.14-10.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64" }, "product_reference": "kernel-rt-4.12.14-10.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.12.14-10.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64" }, "product_reference": "kernel-rt-base-4.12.14-10.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.12.14-10.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64" }, "product_reference": "kernel-rt-devel-4.12.14-10.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-4.12.14-10.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64" }, "product_reference": "kernel-rt_debug-4.12.14-10.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.12.14-10.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.12.14-10.109.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch" }, "product_reference": "kernel-source-rt-4.12.14-10.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.12.14-10.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64" }, "product_reference": "kernel-syms-rt-4.12.14-10.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.12.14-10.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.12.14-10.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4037", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4037" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4037", "url": "https://www.suse.com/security/cve/CVE-2021-4037" }, { "category": "external", "summary": "SUSE Bug 1198702 for CVE-2021-4037", "url": "https://bugzilla.suse.com/1198702" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2021-4037" }, { "cve": "CVE-2022-2153", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2153" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2153", "url": "https://www.suse.com/security/cve/CVE-2022-2153" }, { "category": "external", "summary": "SUSE Bug 1200788 for CVE-2022-2153", "url": "https://bugzilla.suse.com/1200788" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-2153" }, { "cve": "CVE-2022-2602", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2602" } ], "notes": [ { "category": "general", "text": "io_uring UAF, Unix SCM garbage collection", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2602", "url": "https://www.suse.com/security/cve/CVE-2022-2602" }, { "category": "external", "summary": "SUSE Bug 1204228 for CVE-2022-2602", "url": "https://bugzilla.suse.com/1204228" }, { "category": "external", "summary": "SUSE Bug 1205186 for CVE-2022-2602", "url": "https://bugzilla.suse.com/1205186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "important" } ], "title": "CVE-2022-2602" }, { "cve": "CVE-2022-28693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28693" } ], "notes": [ { "category": "general", "text": "Unprotected alternative channel of return branch target prediction in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28693", "url": "https://www.suse.com/security/cve/CVE-2022-28693" }, { "category": "external", "summary": "SUSE Bug 1201455 for CVE-2022-28693", "url": "https://bugzilla.suse.com/1201455" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-28693" }, { "cve": "CVE-2022-28748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28748" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28748", "url": "https://www.suse.com/security/cve/CVE-2022-28748" }, { "category": "external", "summary": "SUSE Bug 1196018 for CVE-2022-28748", "url": "https://bugzilla.suse.com/1196018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "low" } ], "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2964", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2964" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2964", "url": "https://www.suse.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "SUSE Bug 1202686 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1202686" }, { "category": "external", "summary": "SUSE Bug 1203008 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1203008" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1208044" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "important" } ], "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2978", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2978" } ], "notes": [ { "category": "general", "text": "A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2978", "url": "https://www.suse.com/security/cve/CVE-2022-2978" }, { "category": "external", "summary": "SUSE Bug 1202700 for CVE-2022-2978", "url": "https://bugzilla.suse.com/1202700" }, { "category": "external", "summary": "SUSE Bug 1204745 for CVE-2022-2978", "url": "https://bugzilla.suse.com/1204745" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-2978" }, { "cve": "CVE-2022-3169", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3169" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3169", "url": "https://www.suse.com/security/cve/CVE-2022-3169" }, { "category": "external", "summary": "SUSE Bug 1203290 for CVE-2022-3169", "url": "https://bugzilla.suse.com/1203290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-3169" }, { "cve": "CVE-2022-3176", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3176" } ], "notes": [ { "category": "general", "text": "There exists a use-after-free in io_uring in the Linux kernel. Signalfd_poll() and binder_poll() use a waitqueue whose lifetime is the current task. It will send a POLLFREE notification to all waiters before the queue is freed. Unfortunately, the io_uring poll doesn\u0027t handle POLLFREE. This allows a use-after-free to occur if a signalfd or binder fd is polled with io_uring poll, and the waitqueue gets freed. We recommend upgrading past commit fc78b2fc21f10c4c9c4d5d659a685710ffa63659", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3176", "url": "https://www.suse.com/security/cve/CVE-2022-3176" }, { "category": "external", "summary": "SUSE Bug 1203391 for CVE-2022-3176", "url": "https://bugzilla.suse.com/1203391" }, { "category": "external", "summary": "SUSE Bug 1203511 for CVE-2022-3176", "url": "https://bugzilla.suse.com/1203511" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "important" } ], "title": "CVE-2022-3176" }, { "cve": "CVE-2022-3521", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3521" } ], "notes": [ { "category": "general", "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3521", "url": "https://www.suse.com/security/cve/CVE-2022-3521" }, { "category": "external", "summary": "SUSE Bug 1204355 for CVE-2022-3521", "url": "https://bugzilla.suse.com/1204355" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3521", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3524" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3524", "url": "https://www.suse.com/security/cve/CVE-2022-3524" }, { "category": "external", "summary": "SUSE Bug 1204354 for CVE-2022-3524", "url": "https://bugzilla.suse.com/1204354" }, { "category": "external", "summary": "SUSE Bug 1212320 for CVE-2022-3524", "url": "https://bugzilla.suse.com/1212320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3535", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3535" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3535", "url": "https://www.suse.com/security/cve/CVE-2022-3535" }, { "category": "external", "summary": "SUSE Bug 1204417 for CVE-2022-3535", "url": "https://bugzilla.suse.com/1204417" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "low" } ], "title": "CVE-2022-3535" }, { "cve": "CVE-2022-3542", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3542" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3542", "url": "https://www.suse.com/security/cve/CVE-2022-3542" }, { "category": "external", "summary": "SUSE Bug 1204402 for CVE-2022-3542", "url": "https://bugzilla.suse.com/1204402" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3542", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3545" } ], "notes": [ { "category": "general", "text": "A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3545", "url": "https://www.suse.com/security/cve/CVE-2022-3545" }, { "category": "external", "summary": "SUSE Bug 1204415 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1204415" }, { "category": "external", "summary": "SUSE Bug 1204424 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1204424" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1217531 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1217531" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "important" } ], "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3565", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3565" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3565", "url": "https://www.suse.com/security/cve/CVE-2022-3565" }, { "category": "external", "summary": "SUSE Bug 1204431 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1204431" }, { "category": "external", "summary": "SUSE Bug 1204432 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1204432" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212323 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1212323" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "important" } ], "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3567", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3567" } ], "notes": [ { "category": "general", "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3567", "url": "https://www.suse.com/security/cve/CVE-2022-3567" }, { "category": "external", "summary": "SUSE Bug 1204414 for CVE-2022-3567", "url": "https://bugzilla.suse.com/1204414" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3577", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3577" } ], "notes": [ { "category": "general", "text": "An out-of-bounds memory write flaw was found in the Linux kernel\u0027s Kid-friendly Wired Controller driver. This flaw allows a local user to crash or potentially escalate their privileges on the system. It is in bigben_probe of drivers/hid/hid-bigbenff.c. The reason is incorrect assumption - bigben devices all have inputs. However, malicious devices can break this assumption, leaking to out-of-bound write.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3577", "url": "https://www.suse.com/security/cve/CVE-2022-3577" }, { "category": "external", "summary": "SUSE Bug 1204470 for CVE-2022-3577", "url": "https://bugzilla.suse.com/1204470" }, { "category": "external", "summary": "SUSE Bug 1204486 for CVE-2022-3577", "url": "https://bugzilla.suse.com/1204486" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-3577" }, { "cve": "CVE-2022-3586", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3586" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3586", "url": "https://www.suse.com/security/cve/CVE-2022-3586" }, { "category": "external", "summary": "SUSE Bug 1204439 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1204439" }, { "category": "external", "summary": "SUSE Bug 1204576 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1204576" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1212294 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1212294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3594", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3594" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3594", "url": "https://www.suse.com/security/cve/CVE-2022-3594" }, { "category": "external", "summary": "SUSE Bug 1204479 for CVE-2022-3594", "url": "https://bugzilla.suse.com/1204479" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3594", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3621", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3621" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3621", "url": "https://www.suse.com/security/cve/CVE-2022-3621" }, { "category": "external", "summary": "SUSE Bug 1204574 for CVE-2022-3621", "url": "https://bugzilla.suse.com/1204574" }, { "category": "external", "summary": "SUSE Bug 1212295 for CVE-2022-3621", "url": "https://bugzilla.suse.com/1212295" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3625", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3625" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as critical. This affects the function devlink_param_set/devlink_param_get of the file net/core/devlink.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211929 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3625", "url": "https://www.suse.com/security/cve/CVE-2022-3625" }, { "category": "external", "summary": "SUSE Bug 1204637 for CVE-2022-3625", "url": "https://bugzilla.suse.com/1204637" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3628", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3628" } ], "notes": [ { "category": "general", "text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3628", "url": "https://www.suse.com/security/cve/CVE-2022-3628" }, { "category": "external", "summary": "SUSE Bug 1204868 for CVE-2022-3628", "url": "https://bugzilla.suse.com/1204868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3629", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3629" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. The complexity of an attack is rather high. The exploitation appears to be difficult. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3629", "url": "https://www.suse.com/security/cve/CVE-2022-3629" }, { "category": "external", "summary": "SUSE Bug 1204635 for CVE-2022-3629", "url": "https://bugzilla.suse.com/1204635" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "low" } ], "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3635" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3635", "url": "https://www.suse.com/security/cve/CVE-2022-3635" }, { "category": "external", "summary": "SUSE Bug 1204631 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1204631" }, { "category": "external", "summary": "SUSE Bug 1204636 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1204636" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212289 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1212289" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "important" } ], "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3646" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3646", "url": "https://www.suse.com/security/cve/CVE-2022-3646" }, { "category": "external", "summary": "SUSE Bug 1204646 for CVE-2022-3646", "url": "https://bugzilla.suse.com/1204646" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "low" } ], "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3649" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3649", "url": "https://www.suse.com/security/cve/CVE-2022-3649" }, { "category": "external", "summary": "SUSE Bug 1204647 for CVE-2022-3649", "url": "https://bugzilla.suse.com/1204647" }, { "category": "external", "summary": "SUSE Bug 1212318 for CVE-2022-3649", "url": "https://bugzilla.suse.com/1212318" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "low" } ], "title": "CVE-2022-3649" }, { "cve": "CVE-2022-3707", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3707" } ], "notes": [ { "category": "general", "text": "A double-free memory flaw was found in the Linux kernel. The Intel GVT-g graphics driver triggers VGA card system resource overload, causing a fail in the intel_gvt_dma_map_guest_page function. This issue could allow a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3707", "url": "https://www.suse.com/security/cve/CVE-2022-3707" }, { "category": "external", "summary": "SUSE Bug 1204780 for CVE-2022-3707", "url": "https://bugzilla.suse.com/1204780" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-3707" }, { "cve": "CVE-2022-3903", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3903" } ], "notes": [ { "category": "general", "text": "An incorrect read request flaw was found in the Infrared Transceiver USB driver in the Linux kernel. This issue occurs when a user attaches a malicious USB device. A local user could use this flaw to starve the resources, causing denial of service or potentially crashing the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3903", "url": "https://www.suse.com/security/cve/CVE-2022-3903" }, { "category": "external", "summary": "SUSE Bug 1205220 for CVE-2022-3903", "url": "https://bugzilla.suse.com/1205220" }, { "category": "external", "summary": "SUSE Bug 1212297 for CVE-2022-3903", "url": "https://bugzilla.suse.com/1212297" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39189", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-39189" } ], "notes": [ { "category": "general", "text": "An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-39189", "url": "https://www.suse.com/security/cve/CVE-2022-39189" }, { "category": "external", "summary": "SUSE Bug 1203066 for CVE-2022-39189", "url": "https://bugzilla.suse.com/1203066" }, { "category": "external", "summary": "SUSE Bug 1203067 for CVE-2022-39189", "url": "https://bugzilla.suse.com/1203067" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-39189", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-39189" }, { "cve": "CVE-2022-40307", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40307" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40307", "url": "https://www.suse.com/security/cve/CVE-2022-40307" }, { "category": "external", "summary": "SUSE Bug 1203322 for CVE-2022-40307", "url": "https://bugzilla.suse.com/1203322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40768", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40768" } ], "notes": [ { "category": "general", "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40768", "url": "https://www.suse.com/security/cve/CVE-2022-40768" }, { "category": "external", "summary": "SUSE Bug 1203514 for CVE-2022-40768", "url": "https://bugzilla.suse.com/1203514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-40768" }, { "cve": "CVE-2022-4095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4095" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4095", "url": "https://www.suse.com/security/cve/CVE-2022-4095" }, { "category": "external", "summary": "SUSE Bug 1205514 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1205514" }, { "category": "external", "summary": "SUSE Bug 1205594 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1205594" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1212319 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1212319" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "important" } ], "title": "CVE-2022-4095" }, { "cve": "CVE-2022-4129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4129" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4129", "url": "https://www.suse.com/security/cve/CVE-2022-4129" }, { "category": "external", "summary": "SUSE Bug 1205711 for CVE-2022-4129", "url": "https://bugzilla.suse.com/1205711" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4139", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4139" } ], "notes": [ { "category": "general", "text": "An incorrect TLB flush issue was found in the Linux kernel\u0027s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4139", "url": "https://www.suse.com/security/cve/CVE-2022-4139" }, { "category": "external", "summary": "SUSE Bug 1205700 for CVE-2022-4139", "url": "https://bugzilla.suse.com/1205700" }, { "category": "external", "summary": "SUSE Bug 1205815 for CVE-2022-4139", "url": "https://bugzilla.suse.com/1205815" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-4139", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-4139" }, { "cve": "CVE-2022-41850", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41850" } ], "notes": [ { "category": "general", "text": "roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report-\u003evalue is in progress.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41850", "url": "https://www.suse.com/security/cve/CVE-2022-41850" }, { "category": "external", "summary": "SUSE Bug 1203960 for CVE-2022-41850", "url": "https://bugzilla.suse.com/1203960" }, { "category": "external", "summary": "SUSE Bug 1212314 for CVE-2022-41850", "url": "https://bugzilla.suse.com/1212314" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "low" } ], "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41858", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41858" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41858", "url": "https://www.suse.com/security/cve/CVE-2022-41858" }, { "category": "external", "summary": "SUSE Bug 1205671 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1205671" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1211484" }, { "category": "external", "summary": "SUSE Bug 1212300 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1212300" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-41858" }, { "cve": "CVE-2022-42703", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42703" } ], "notes": [ { "category": "general", "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42703", "url": "https://www.suse.com/security/cve/CVE-2022-42703" }, { "category": "external", "summary": "SUSE Bug 1204168 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1204168" }, { "category": "external", "summary": "SUSE Bug 1204170 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1204170" }, { "category": "external", "summary": "SUSE Bug 1206463 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1206463" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "important" } ], "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42895", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42895" } ], "notes": [ { "category": "general", "text": "There is an infoleak vulnerability in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e https://www.google.com/url", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42895", "url": "https://www.suse.com/security/cve/CVE-2022-42895" }, { "category": "external", "summary": "SUSE Bug 1205705 for CVE-2022-42895", "url": "https://bugzilla.suse.com/1205705" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42896" } ], "notes": [ { "category": "general", "text": "There are use-after-free vulnerabilities in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42896", "url": "https://www.suse.com/security/cve/CVE-2022-42896" }, { "category": "external", "summary": "SUSE Bug 1205709 for CVE-2022-42896", "url": "https://bugzilla.suse.com/1205709" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-42896" }, { "cve": "CVE-2022-43750", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43750" } ], "notes": [ { "category": "general", "text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43750", "url": "https://www.suse.com/security/cve/CVE-2022-43750" }, { "category": "external", "summary": "SUSE Bug 1204653 for CVE-2022-43750", "url": "https://bugzilla.suse.com/1204653" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-43750", "url": "https://bugzilla.suse.com/1211484" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4378" } ], "notes": [ { "category": "general", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4378", "url": "https://www.suse.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "SUSE Bug 1206207 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1206207" }, { "category": "external", "summary": "SUSE Bug 1206228 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1206228" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1211118 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1211118" }, { "category": "external", "summary": "SUSE Bug 1214268 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1214268" }, { "category": "external", "summary": "SUSE Bug 1218483 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1218483" }, { "category": "external", "summary": "SUSE Bug 1218966 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1218966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "important" } ], "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43945" } ], "notes": [ { "category": "general", "text": "The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43945", "url": "https://www.suse.com/security/cve/CVE-2022-43945" }, { "category": "external", "summary": "SUSE Bug 1205128 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1205128" }, { "category": "external", "summary": "SUSE Bug 1205130 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1205130" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1210124 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1210124" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "important" } ], "title": "CVE-2022-43945" }, { "cve": "CVE-2022-45934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-45934" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-45934", "url": "https://www.suse.com/security/cve/CVE-2022-45934" }, { "category": "external", "summary": "SUSE Bug 1205796 for CVE-2022-45934", "url": "https://bugzilla.suse.com/1205796" }, { "category": "external", "summary": "SUSE Bug 1212292 for CVE-2022-45934", "url": "https://bugzilla.suse.com/1212292" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.109.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.109.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T09:43:37Z", "details": "moderate" } ], "title": "CVE-2022-45934" } ] }
suse-su-2022:4611-1
Vulnerability from csaf_suse
Published
2022-12-23 08:35
Modified
2022-12-23 08:35
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-3635: Fixed a use-after-free in the tst_timer() of the file drivers/atm/idt77252.c (bsc#1204631).
- CVE-2022-3424: Fixed use-after-free in gru_set_context_option(), gru_fault() and gru_handle_user_call_os() that could lead to kernel panic (bsc#1204166).
- CVE-2022-41850: Fixed a race condition in roccat_report_event() in drivers/hid/hid-roccat.c (bsc#1203960).
- CVE-2022-45934: Fixed a integer wraparound via L2CAP_CONF_REQ packets in l2cap_config_req in net/bluetooth/l2cap_core.c (bsc#1205796).
- CVE-2022-3628: Fixed potential buffer overflow in brcmf_fweh_event_worker() in wifi/brcmfmac (bsc#1204868).
- CVE-2022-3567: Fixed a to race condition in inet6_stream_ops()/inet6_dgram_ops() (bsc#1204414).
- CVE-2022-41858: Fixed a denial of service in sl_tx_timeout() in drivers/net/slip (bsc#1205671).
- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).
- CVE-2022-4095: Fixed a use-after-free in rtl8712 driver (bsc#1205514).
- CVE-2022-3903: Fixed a denial of service with the Infrared Transceiver USB driver (bsc#1205220).
- CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#1202686).
- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bsc#1198702).
- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor's internal memory (bsc#1204653).
- CVE-2020-26541: Enforce the secure boot forbidden signature database (aka dbx) protection mechanism (bsc#1177282).
- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bsc#1204402).
- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bsc#1204635).
- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bsc#1204646).
- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bsc#1204647).
- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bsc#1204574).
- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bsc#1204479).
- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bsc#1204439).
- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bsc#1204431).
- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bsc#1204354).
- CVE-2022-2663: Fixed an issue which allowed a firewall to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured (bsc#1202097).
- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bsc#1203514).
- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bsc#1204168).
- CVE-2022-3169: Fixed an denial of service though request to NVME_IOCTL_RESET and NVME_IOCTL_SUBSYS_RESET (bsc#1203290).
- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bsc#1203322).
- CVE-2022-41848: Fixed a race condition in drivers/char/pcmcia/synclink_cs.c mgslpc_ioctl and mgslpc_detach (bsc#1203987).
The following non-security bugs were fixed:
- net: mana: Add rmb after checking owner bits (git-fixes).
- net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).
- x86/hyperv: Output host build info as normal Windows version number (git-fixes).
- x86/hyperv: Set pv_info.name to 'Hyper-V' (git-fixes).
Patchnames
SUSE-2022-4611,SUSE-SLE-SERVER-12-SP3-BCL-2022-4611
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-3635: Fixed a use-after-free in the tst_timer() of the file drivers/atm/idt77252.c (bsc#1204631).\n- CVE-2022-3424: Fixed use-after-free in gru_set_context_option(), gru_fault() and gru_handle_user_call_os() that could lead to kernel panic (bsc#1204166).\n- CVE-2022-41850: Fixed a race condition in roccat_report_event() in drivers/hid/hid-roccat.c (bsc#1203960).\n- CVE-2022-45934: Fixed a integer wraparound via L2CAP_CONF_REQ packets in l2cap_config_req in net/bluetooth/l2cap_core.c (bsc#1205796).\n- CVE-2022-3628: Fixed potential buffer overflow in brcmf_fweh_event_worker() in wifi/brcmfmac (bsc#1204868).\n- CVE-2022-3567: Fixed a to race condition in inet6_stream_ops()/inet6_dgram_ops() (bsc#1204414).\n- CVE-2022-41858: Fixed a denial of service in sl_tx_timeout() in drivers/net/slip (bsc#1205671).\n- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).\n- CVE-2022-4095: Fixed a use-after-free in rtl8712 driver (bsc#1205514).\n- CVE-2022-3903: Fixed a denial of service with the Infrared Transceiver USB driver (bsc#1205220).\n- CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#1202686).\n- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bsc#1198702).\n- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor\u0027s internal memory (bsc#1204653).\n- CVE-2020-26541: Enforce the secure boot forbidden signature database (aka dbx) protection mechanism (bsc#1177282).\n- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bsc#1204402).\n- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bsc#1204635).\n- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bsc#1204646).\n- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bsc#1204647).\n- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bsc#1204574).\n- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bsc#1204479).\n- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bsc#1204439).\n- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bsc#1204431).\n- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bsc#1204354).\n- CVE-2022-2663: Fixed an issue which allowed a firewall to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured (bsc#1202097).\n- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bsc#1203514).\n- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bsc#1204168).\n- CVE-2022-3169: Fixed an denial of service though request to NVME_IOCTL_RESET and NVME_IOCTL_SUBSYS_RESET (bsc#1203290).\n- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bsc#1203322).\n- CVE-2022-41848: Fixed a race condition in drivers/char/pcmcia/synclink_cs.c mgslpc_ioctl and mgslpc_detach (bsc#1203987).\n\nThe following non-security bugs were fixed:\n\n- net: mana: Add rmb after checking owner bits (git-fixes).\n- net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).\n- x86/hyperv: Output host build info as normal Windows version number (git-fixes).\n- x86/hyperv: Set pv_info.name to \u0027Hyper-V\u0027 (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-4611,SUSE-SLE-SERVER-12-SP3-BCL-2022-4611", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4611-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:4611-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20224611-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:4611-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013341.html" }, { "category": "self", "summary": "SUSE Bug 1129898", "url": "https://bugzilla.suse.com/1129898" }, { "category": "self", "summary": "SUSE Bug 1177282", "url": "https://bugzilla.suse.com/1177282" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1198702", "url": "https://bugzilla.suse.com/1198702" }, { "category": "self", "summary": "SUSE Bug 1201309", "url": "https://bugzilla.suse.com/1201309" }, { "category": "self", "summary": "SUSE Bug 1202097", "url": "https://bugzilla.suse.com/1202097" }, { "category": "self", "summary": "SUSE Bug 1202686", "url": "https://bugzilla.suse.com/1202686" }, { "category": "self", "summary": "SUSE Bug 1203008", "url": "https://bugzilla.suse.com/1203008" }, { "category": "self", "summary": "SUSE Bug 1203290", "url": "https://bugzilla.suse.com/1203290" }, { "category": "self", "summary": "SUSE Bug 1203322", "url": "https://bugzilla.suse.com/1203322" }, { "category": "self", "summary": "SUSE Bug 1203514", "url": "https://bugzilla.suse.com/1203514" }, { "category": "self", "summary": "SUSE Bug 1203960", "url": "https://bugzilla.suse.com/1203960" }, { "category": "self", "summary": "SUSE Bug 1203987", "url": "https://bugzilla.suse.com/1203987" }, { "category": "self", "summary": "SUSE Bug 1204166", "url": "https://bugzilla.suse.com/1204166" }, { "category": "self", "summary": "SUSE Bug 1204168", "url": "https://bugzilla.suse.com/1204168" }, { "category": "self", "summary": "SUSE Bug 1204170", "url": "https://bugzilla.suse.com/1204170" }, { "category": "self", "summary": "SUSE Bug 1204354", "url": "https://bugzilla.suse.com/1204354" }, { "category": "self", "summary": "SUSE Bug 1204402", "url": "https://bugzilla.suse.com/1204402" }, { "category": "self", "summary": "SUSE Bug 1204414", "url": "https://bugzilla.suse.com/1204414" }, { "category": "self", "summary": "SUSE Bug 1204431", "url": "https://bugzilla.suse.com/1204431" }, { "category": "self", "summary": "SUSE Bug 1204432", "url": "https://bugzilla.suse.com/1204432" }, { "category": "self", "summary": "SUSE Bug 1204439", "url": "https://bugzilla.suse.com/1204439" }, { "category": "self", "summary": "SUSE Bug 1204479", "url": "https://bugzilla.suse.com/1204479" }, { "category": "self", "summary": "SUSE Bug 1204574", "url": "https://bugzilla.suse.com/1204574" }, { "category": "self", "summary": "SUSE Bug 1204576", "url": "https://bugzilla.suse.com/1204576" }, { "category": "self", "summary": "SUSE Bug 1204631", "url": "https://bugzilla.suse.com/1204631" }, { "category": "self", "summary": "SUSE Bug 1204635", "url": "https://bugzilla.suse.com/1204635" }, { "category": "self", "summary": "SUSE Bug 1204636", "url": "https://bugzilla.suse.com/1204636" }, { "category": "self", "summary": "SUSE Bug 1204646", "url": "https://bugzilla.suse.com/1204646" }, { "category": "self", "summary": "SUSE Bug 1204647", "url": "https://bugzilla.suse.com/1204647" }, { "category": "self", "summary": "SUSE Bug 1204653", "url": "https://bugzilla.suse.com/1204653" }, { "category": "self", "summary": "SUSE Bug 1204868", "url": "https://bugzilla.suse.com/1204868" }, { "category": "self", "summary": "SUSE Bug 1205128", "url": "https://bugzilla.suse.com/1205128" }, { "category": "self", "summary": "SUSE Bug 1205130", "url": "https://bugzilla.suse.com/1205130" }, { "category": "self", "summary": "SUSE Bug 1205220", "url": "https://bugzilla.suse.com/1205220" }, { "category": "self", "summary": "SUSE Bug 1205514", "url": "https://bugzilla.suse.com/1205514" }, { "category": "self", "summary": "SUSE Bug 1205671", "url": "https://bugzilla.suse.com/1205671" }, { "category": "self", "summary": "SUSE Bug 1205796", "url": "https://bugzilla.suse.com/1205796" }, { "category": "self", "summary": "SUSE Bug 1206164", "url": "https://bugzilla.suse.com/1206164" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3874 page", "url": "https://www.suse.com/security/cve/CVE-2019-3874/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26541 page", "url": "https://www.suse.com/security/cve/CVE-2020-26541/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4037 page", "url": "https://www.suse.com/security/cve/CVE-2021-4037/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2663 page", "url": "https://www.suse.com/security/cve/CVE-2022-2663/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28748 page", "url": "https://www.suse.com/security/cve/CVE-2022-28748/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2964 page", "url": "https://www.suse.com/security/cve/CVE-2022-2964/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3169 page", "url": "https://www.suse.com/security/cve/CVE-2022-3169/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3424 page", "url": "https://www.suse.com/security/cve/CVE-2022-3424/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3524 page", "url": "https://www.suse.com/security/cve/CVE-2022-3524/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3542 page", "url": "https://www.suse.com/security/cve/CVE-2022-3542/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3565 page", "url": "https://www.suse.com/security/cve/CVE-2022-3565/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3567 page", "url": "https://www.suse.com/security/cve/CVE-2022-3567/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3586 page", "url": "https://www.suse.com/security/cve/CVE-2022-3586/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3594 page", "url": "https://www.suse.com/security/cve/CVE-2022-3594/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3621 page", "url": "https://www.suse.com/security/cve/CVE-2022-3621/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3628 page", "url": "https://www.suse.com/security/cve/CVE-2022-3628/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3629 page", "url": "https://www.suse.com/security/cve/CVE-2022-3629/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3635 page", "url": "https://www.suse.com/security/cve/CVE-2022-3635/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3646 page", "url": "https://www.suse.com/security/cve/CVE-2022-3646/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3649 page", "url": "https://www.suse.com/security/cve/CVE-2022-3649/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3903 page", "url": "https://www.suse.com/security/cve/CVE-2022-3903/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40307 page", "url": "https://www.suse.com/security/cve/CVE-2022-40307/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40768 page", "url": "https://www.suse.com/security/cve/CVE-2022-40768/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4095 page", "url": "https://www.suse.com/security/cve/CVE-2022-4095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41848 page", "url": "https://www.suse.com/security/cve/CVE-2022-41848/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41850 page", "url": "https://www.suse.com/security/cve/CVE-2022-41850/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41858 page", "url": "https://www.suse.com/security/cve/CVE-2022-41858/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42703 page", "url": "https://www.suse.com/security/cve/CVE-2022-42703/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43750 page", "url": "https://www.suse.com/security/cve/CVE-2022-43750/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43945 page", "url": "https://www.suse.com/security/cve/CVE-2022-43945/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-45934 page", "url": "https://www.suse.com/security/cve/CVE-2022-45934/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-12-23T08:35:56Z", "generator": { "date": "2022-12-23T08:35:56Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:4611-1", "initial_release_date": "2022-12-23T08:35:56Z", "revision_history": [ { "date": "2022-12-23T08:35:56Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.182.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.180-94.182.1.aarch64", "product_id": "cluster-md-kmp-default-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.182.1.aarch64", "product": { "name": "dlm-kmp-default-4.4.180-94.182.1.aarch64", "product_id": "dlm-kmp-default-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.182.1.aarch64", "product": { "name": "gfs2-kmp-default-4.4.180-94.182.1.aarch64", "product_id": "gfs2-kmp-default-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.182.1.aarch64", "product": { "name": "kernel-default-4.4.180-94.182.1.aarch64", "product_id": "kernel-default-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.182.1.aarch64", "product": { "name": "kernel-default-base-4.4.180-94.182.1.aarch64", "product_id": "kernel-default-base-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.182.1.aarch64", "product": { "name": "kernel-default-devel-4.4.180-94.182.1.aarch64", "product_id": "kernel-default-devel-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.182.1.aarch64", "product": { "name": "kernel-default-extra-4.4.180-94.182.1.aarch64", "product_id": "kernel-default-extra-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.182.1.aarch64", "product": { "name": "kernel-default-kgraft-4.4.180-94.182.1.aarch64", "product_id": "kernel-default-kgraft-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.182.1.aarch64", "product": { "name": "kernel-obs-build-4.4.180-94.182.1.aarch64", "product_id": "kernel-obs-build-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.182.1.aarch64", "product": { "name": "kernel-obs-qa-4.4.180-94.182.1.aarch64", "product_id": "kernel-obs-qa-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.182.1.aarch64", "product": { "name": "kernel-syms-4.4.180-94.182.1.aarch64", "product_id": "kernel-syms-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.182.1.aarch64", "product": { "name": "kernel-vanilla-4.4.180-94.182.1.aarch64", "product_id": "kernel-vanilla-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.182.1.aarch64", "product": { "name": "kernel-vanilla-base-4.4.180-94.182.1.aarch64", "product_id": "kernel-vanilla-base-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.182.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.180-94.182.1.aarch64", "product_id": "kernel-vanilla-devel-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.182.1.aarch64", "product": { "name": "kselftests-kmp-default-4.4.180-94.182.1.aarch64", "product_id": "kselftests-kmp-default-4.4.180-94.182.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.182.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.180-94.182.1.aarch64", "product_id": "ocfs2-kmp-default-4.4.180-94.182.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.180-94.182.1.noarch", "product": { "name": "kernel-devel-4.4.180-94.182.1.noarch", "product_id": "kernel-devel-4.4.180-94.182.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.180-94.182.1.noarch", "product": { "name": "kernel-docs-4.4.180-94.182.1.noarch", "product_id": "kernel-docs-4.4.180-94.182.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.180-94.182.1.noarch", "product": { "name": "kernel-docs-html-4.4.180-94.182.1.noarch", "product_id": "kernel-docs-html-4.4.180-94.182.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.180-94.182.1.noarch", "product": { "name": "kernel-docs-pdf-4.4.180-94.182.1.noarch", "product_id": "kernel-docs-pdf-4.4.180-94.182.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.180-94.182.1.noarch", "product": { "name": "kernel-macros-4.4.180-94.182.1.noarch", "product_id": "kernel-macros-4.4.180-94.182.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.180-94.182.1.noarch", "product": { "name": "kernel-source-4.4.180-94.182.1.noarch", "product_id": "kernel-source-4.4.180-94.182.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.180-94.182.1.noarch", "product": { "name": "kernel-source-vanilla-4.4.180-94.182.1.noarch", "product_id": "kernel-source-vanilla-4.4.180-94.182.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.180-94.182.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.180-94.182.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.182.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.180-94.182.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.180-94.182.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.180-94.182.1.ppc64le", "product_id": "dlm-kmp-debug-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.182.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.180-94.182.1.ppc64le", "product_id": "dlm-kmp-default-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.180-94.182.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.180-94.182.1.ppc64le", "product_id": "gfs2-kmp-debug-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.182.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.180-94.182.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-debug-4.4.180-94.182.1.ppc64le", "product_id": "kernel-debug-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-debug-base-4.4.180-94.182.1.ppc64le", "product_id": "kernel-debug-base-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-debug-devel-4.4.180-94.182.1.ppc64le", "product_id": "kernel-debug-devel-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-debug-extra-4.4.180-94.182.1.ppc64le", "product_id": "kernel-debug-extra-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.180-94.182.1.ppc64le", "product_id": "kernel-debug-kgraft-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-default-4.4.180-94.182.1.ppc64le", "product_id": "kernel-default-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-default-base-4.4.180-94.182.1.ppc64le", "product_id": "kernel-default-base-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.180-94.182.1.ppc64le", "product_id": "kernel-default-devel-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-default-extra-4.4.180-94.182.1.ppc64le", "product_id": "kernel-default-extra-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.180-94.182.1.ppc64le", "product_id": "kernel-default-kgraft-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.180-94.182.1.ppc64le", "product_id": "kernel-obs-build-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-obs-qa-4.4.180-94.182.1.ppc64le", "product_id": "kernel-obs-qa-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-syms-4.4.180-94.182.1.ppc64le", "product_id": "kernel-syms-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-vanilla-4.4.180-94.182.1.ppc64le", "product_id": "kernel-vanilla-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.180-94.182.1.ppc64le", "product_id": "kernel-vanilla-base-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.182.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.180-94.182.1.ppc64le", "product_id": "kernel-vanilla-devel-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.4.180-94.182.1.ppc64le", "product": { "name": "kselftests-kmp-debug-4.4.180-94.182.1.ppc64le", "product_id": "kselftests-kmp-debug-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.182.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.4.180-94.182.1.ppc64le", "product_id": "kselftests-kmp-default-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.180-94.182.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.180-94.182.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.180-94.182.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.182.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.180-94.182.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.180-94.182.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.182.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.180-94.182.1.s390x", "product_id": "cluster-md-kmp-default-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.182.1.s390x", "product": { "name": "dlm-kmp-default-4.4.180-94.182.1.s390x", "product_id": "dlm-kmp-default-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.182.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.180-94.182.1.s390x", "product_id": "gfs2-kmp-default-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.182.1.s390x", "product": { "name": "kernel-default-4.4.180-94.182.1.s390x", "product_id": "kernel-default-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.182.1.s390x", "product": { "name": "kernel-default-base-4.4.180-94.182.1.s390x", "product_id": "kernel-default-base-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.182.1.s390x", "product": { "name": "kernel-default-devel-4.4.180-94.182.1.s390x", "product_id": "kernel-default-devel-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.182.1.s390x", "product": { "name": "kernel-default-extra-4.4.180-94.182.1.s390x", "product_id": "kernel-default-extra-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.182.1.s390x", "product": { "name": "kernel-default-kgraft-4.4.180-94.182.1.s390x", "product_id": "kernel-default-kgraft-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.180-94.182.1.s390x", "product": { "name": "kernel-default-man-4.4.180-94.182.1.s390x", "product_id": "kernel-default-man-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.182.1.s390x", "product": { "name": "kernel-obs-build-4.4.180-94.182.1.s390x", "product_id": "kernel-obs-build-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.182.1.s390x", "product": { "name": "kernel-obs-qa-4.4.180-94.182.1.s390x", "product_id": "kernel-obs-qa-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.182.1.s390x", "product": { "name": "kernel-syms-4.4.180-94.182.1.s390x", "product_id": "kernel-syms-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.182.1.s390x", "product": { "name": "kernel-vanilla-4.4.180-94.182.1.s390x", "product_id": "kernel-vanilla-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.182.1.s390x", "product": { "name": "kernel-vanilla-base-4.4.180-94.182.1.s390x", "product_id": "kernel-vanilla-base-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.182.1.s390x", "product": { "name": "kernel-vanilla-devel-4.4.180-94.182.1.s390x", "product_id": "kernel-vanilla-devel-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.180-94.182.1.s390x", "product": { "name": "kernel-zfcpdump-4.4.180-94.182.1.s390x", "product_id": "kernel-zfcpdump-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.182.1.s390x", "product": { "name": "kselftests-kmp-default-4.4.180-94.182.1.s390x", "product_id": "kselftests-kmp-default-4.4.180-94.182.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.182.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.180-94.182.1.s390x", "product_id": "ocfs2-kmp-default-4.4.180-94.182.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.180-94.182.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.180-94.182.1.x86_64", "product_id": "cluster-md-kmp-debug-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.182.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.180-94.182.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.180-94.182.1.x86_64", "product": { "name": "dlm-kmp-debug-4.4.180-94.182.1.x86_64", "product_id": "dlm-kmp-debug-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.182.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.180-94.182.1.x86_64", "product_id": "dlm-kmp-default-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.180-94.182.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.180-94.182.1.x86_64", "product_id": "gfs2-kmp-debug-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.182.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.180-94.182.1.x86_64", "product_id": "gfs2-kmp-default-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-debug-4.4.180-94.182.1.x86_64", "product_id": "kernel-debug-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-debug-base-4.4.180-94.182.1.x86_64", "product_id": "kernel-debug-base-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-debug-devel-4.4.180-94.182.1.x86_64", "product_id": "kernel-debug-devel-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-debug-extra-4.4.180-94.182.1.x86_64", "product_id": "kernel-debug-extra-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.180-94.182.1.x86_64", "product_id": "kernel-debug-kgraft-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-default-4.4.180-94.182.1.x86_64", "product_id": "kernel-default-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-default-base-4.4.180-94.182.1.x86_64", "product_id": "kernel-default-base-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-default-devel-4.4.180-94.182.1.x86_64", "product_id": "kernel-default-devel-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-default-extra-4.4.180-94.182.1.x86_64", "product_id": "kernel-default-extra-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-default-kgraft-4.4.180-94.182.1.x86_64", "product_id": "kernel-default-kgraft-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-obs-build-4.4.180-94.182.1.x86_64", "product_id": "kernel-obs-build-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-obs-qa-4.4.180-94.182.1.x86_64", "product_id": "kernel-obs-qa-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-syms-4.4.180-94.182.1.x86_64", "product_id": "kernel-syms-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-vanilla-4.4.180-94.182.1.x86_64", "product_id": "kernel-vanilla-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-vanilla-base-4.4.180-94.182.1.x86_64", "product_id": "kernel-vanilla-base-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.182.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.180-94.182.1.x86_64", "product_id": "kernel-vanilla-devel-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.4.180-94.182.1.x86_64", "product": { "name": "kselftests-kmp-debug-4.4.180-94.182.1.x86_64", "product_id": "kselftests-kmp-debug-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.182.1.x86_64", "product": { "name": "kselftests-kmp-default-4.4.180-94.182.1.x86_64", "product_id": "kselftests-kmp-default-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.180-94.182.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.180-94.182.1.x86_64", "product_id": "ocfs2-kmp-debug-4.4.180-94.182.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.182.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.180-94.182.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.180-94.182.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.182.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.182.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.182.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.182.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.182.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.182.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.182.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.182.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.182.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.182.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.182.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.182.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.182.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.182.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-3874", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3874" } ], "notes": [ { "category": "general", "text": "The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3874", "url": "https://www.suse.com/security/cve/CVE-2019-3874" }, { "category": "external", "summary": "SUSE Bug 1129898 for CVE-2019-3874", "url": "https://bugzilla.suse.com/1129898" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2019-3874" }, { "cve": "CVE-2020-26541", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26541" } ], "notes": [ { "category": "general", "text": "The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26541", "url": "https://www.suse.com/security/cve/CVE-2020-26541" }, { "category": "external", "summary": "SUSE Bug 1177282 for CVE-2020-26541", "url": "https://bugzilla.suse.com/1177282" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2020-26541" }, { "cve": "CVE-2021-4037", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4037" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4037", "url": "https://www.suse.com/security/cve/CVE-2021-4037" }, { "category": "external", "summary": "SUSE Bug 1198702 for CVE-2021-4037", "url": "https://bugzilla.suse.com/1198702" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2021-4037" }, { "cve": "CVE-2022-2663", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2663" } ], "notes": [ { "category": "general", "text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2663", "url": "https://www.suse.com/security/cve/CVE-2022-2663" }, { "category": "external", "summary": "SUSE Bug 1202097 for CVE-2022-2663", "url": "https://bugzilla.suse.com/1202097" }, { "category": "external", "summary": "SUSE Bug 1212299 for CVE-2022-2663", "url": "https://bugzilla.suse.com/1212299" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-2663" }, { "cve": "CVE-2022-28748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28748" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28748", "url": "https://www.suse.com/security/cve/CVE-2022-28748" }, { "category": "external", "summary": "SUSE Bug 1196018 for CVE-2022-28748", "url": "https://bugzilla.suse.com/1196018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "low" } ], "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2964", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2964" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2964", "url": "https://www.suse.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "SUSE Bug 1202686 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1202686" }, { "category": "external", "summary": "SUSE Bug 1203008 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1203008" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1208044" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "important" } ], "title": "CVE-2022-2964" }, { "cve": "CVE-2022-3169", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3169" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3169", "url": "https://www.suse.com/security/cve/CVE-2022-3169" }, { "category": "external", "summary": "SUSE Bug 1203290 for CVE-2022-3169", "url": "https://bugzilla.suse.com/1203290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-3169" }, { "cve": "CVE-2022-3424", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3424" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3424", "url": "https://www.suse.com/security/cve/CVE-2022-3424" }, { "category": "external", "summary": "SUSE Bug 1204166 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1204166" }, { "category": "external", "summary": "SUSE Bug 1204167 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1204167" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212309 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1212309" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-3424" }, { "cve": "CVE-2022-3524", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3524" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3524", "url": "https://www.suse.com/security/cve/CVE-2022-3524" }, { "category": "external", "summary": "SUSE Bug 1204354 for CVE-2022-3524", "url": "https://bugzilla.suse.com/1204354" }, { "category": "external", "summary": "SUSE Bug 1212320 for CVE-2022-3524", "url": "https://bugzilla.suse.com/1212320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3542", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3542" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3542", "url": "https://www.suse.com/security/cve/CVE-2022-3542" }, { "category": "external", "summary": "SUSE Bug 1204402 for CVE-2022-3542", "url": "https://bugzilla.suse.com/1204402" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3542", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3565", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3565" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3565", "url": "https://www.suse.com/security/cve/CVE-2022-3565" }, { "category": "external", "summary": "SUSE Bug 1204431 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1204431" }, { "category": "external", "summary": "SUSE Bug 1204432 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1204432" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212323 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1212323" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "important" } ], "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3567", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3567" } ], "notes": [ { "category": "general", "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3567", "url": "https://www.suse.com/security/cve/CVE-2022-3567" }, { "category": "external", "summary": "SUSE Bug 1204414 for CVE-2022-3567", "url": "https://bugzilla.suse.com/1204414" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3586", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3586" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3586", "url": "https://www.suse.com/security/cve/CVE-2022-3586" }, { "category": "external", "summary": "SUSE Bug 1204439 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1204439" }, { "category": "external", "summary": "SUSE Bug 1204576 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1204576" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1212294 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1212294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3594", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3594" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3594", "url": "https://www.suse.com/security/cve/CVE-2022-3594" }, { "category": "external", "summary": "SUSE Bug 1204479 for CVE-2022-3594", "url": "https://bugzilla.suse.com/1204479" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3594", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3621", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3621" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3621", "url": "https://www.suse.com/security/cve/CVE-2022-3621" }, { "category": "external", "summary": "SUSE Bug 1204574 for CVE-2022-3621", "url": "https://bugzilla.suse.com/1204574" }, { "category": "external", "summary": "SUSE Bug 1212295 for CVE-2022-3621", "url": "https://bugzilla.suse.com/1212295" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3628", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3628" } ], "notes": [ { "category": "general", "text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3628", "url": "https://www.suse.com/security/cve/CVE-2022-3628" }, { "category": "external", "summary": "SUSE Bug 1204868 for CVE-2022-3628", "url": "https://bugzilla.suse.com/1204868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3629", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3629" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. The complexity of an attack is rather high. The exploitation appears to be difficult. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3629", "url": "https://www.suse.com/security/cve/CVE-2022-3629" }, { "category": "external", "summary": "SUSE Bug 1204635 for CVE-2022-3629", "url": "https://bugzilla.suse.com/1204635" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "low" } ], "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3635" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3635", "url": "https://www.suse.com/security/cve/CVE-2022-3635" }, { "category": "external", "summary": "SUSE Bug 1204631 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1204631" }, { "category": "external", "summary": "SUSE Bug 1204636 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1204636" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212289 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1212289" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "important" } ], "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3646" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3646", "url": "https://www.suse.com/security/cve/CVE-2022-3646" }, { "category": "external", "summary": "SUSE Bug 1204646 for CVE-2022-3646", "url": "https://bugzilla.suse.com/1204646" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "low" } ], "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3649" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3649", "url": "https://www.suse.com/security/cve/CVE-2022-3649" }, { "category": "external", "summary": "SUSE Bug 1204647 for CVE-2022-3649", "url": "https://bugzilla.suse.com/1204647" }, { "category": "external", "summary": "SUSE Bug 1212318 for CVE-2022-3649", "url": "https://bugzilla.suse.com/1212318" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "low" } ], "title": "CVE-2022-3649" }, { "cve": "CVE-2022-3903", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3903" } ], "notes": [ { "category": "general", "text": "An incorrect read request flaw was found in the Infrared Transceiver USB driver in the Linux kernel. This issue occurs when a user attaches a malicious USB device. A local user could use this flaw to starve the resources, causing denial of service or potentially crashing the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3903", "url": "https://www.suse.com/security/cve/CVE-2022-3903" }, { "category": "external", "summary": "SUSE Bug 1205220 for CVE-2022-3903", "url": "https://bugzilla.suse.com/1205220" }, { "category": "external", "summary": "SUSE Bug 1212297 for CVE-2022-3903", "url": "https://bugzilla.suse.com/1212297" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-3903" }, { "cve": "CVE-2022-40307", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40307" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40307", "url": "https://www.suse.com/security/cve/CVE-2022-40307" }, { "category": "external", "summary": "SUSE Bug 1203322 for CVE-2022-40307", "url": "https://bugzilla.suse.com/1203322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40768", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40768" } ], "notes": [ { "category": "general", "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40768", "url": "https://www.suse.com/security/cve/CVE-2022-40768" }, { "category": "external", "summary": "SUSE Bug 1203514 for CVE-2022-40768", "url": "https://bugzilla.suse.com/1203514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-40768" }, { "cve": "CVE-2022-4095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4095" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4095", "url": "https://www.suse.com/security/cve/CVE-2022-4095" }, { "category": "external", "summary": "SUSE Bug 1205514 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1205514" }, { "category": "external", "summary": "SUSE Bug 1205594 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1205594" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1212319 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1212319" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "important" } ], "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41848", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41848" } ], "notes": [ { "category": "general", "text": "drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41848", "url": "https://www.suse.com/security/cve/CVE-2022-41848" }, { "category": "external", "summary": "SUSE Bug 1203987 for CVE-2022-41848", "url": "https://bugzilla.suse.com/1203987" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-41848", "url": "https://bugzilla.suse.com/1211484" }, { "category": "external", "summary": "SUSE Bug 1212317 for CVE-2022-41848", "url": "https://bugzilla.suse.com/1212317" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41850" } ], "notes": [ { "category": "general", "text": "roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report-\u003evalue is in progress.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41850", "url": "https://www.suse.com/security/cve/CVE-2022-41850" }, { "category": "external", "summary": "SUSE Bug 1203960 for CVE-2022-41850", "url": "https://bugzilla.suse.com/1203960" }, { "category": "external", "summary": "SUSE Bug 1212314 for CVE-2022-41850", "url": "https://bugzilla.suse.com/1212314" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "low" } ], "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41858", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41858" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41858", "url": "https://www.suse.com/security/cve/CVE-2022-41858" }, { "category": "external", "summary": "SUSE Bug 1205671 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1205671" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1211484" }, { "category": "external", "summary": "SUSE Bug 1212300 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1212300" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-41858" }, { "cve": "CVE-2022-42703", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42703" } ], "notes": [ { "category": "general", "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42703", "url": "https://www.suse.com/security/cve/CVE-2022-42703" }, { "category": "external", "summary": "SUSE Bug 1204168 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1204168" }, { "category": "external", "summary": "SUSE Bug 1204170 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1204170" }, { "category": "external", "summary": "SUSE Bug 1206463 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1206463" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "important" } ], "title": "CVE-2022-42703" }, { "cve": "CVE-2022-43750", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43750" } ], "notes": [ { "category": "general", "text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43750", "url": "https://www.suse.com/security/cve/CVE-2022-43750" }, { "category": "external", "summary": "SUSE Bug 1204653 for CVE-2022-43750", "url": "https://bugzilla.suse.com/1204653" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-43750", "url": "https://bugzilla.suse.com/1211484" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-43750" }, { "cve": "CVE-2022-43945", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43945" } ], "notes": [ { "category": "general", "text": "The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43945", "url": "https://www.suse.com/security/cve/CVE-2022-43945" }, { "category": "external", "summary": "SUSE Bug 1205128 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1205128" }, { "category": "external", "summary": "SUSE Bug 1205130 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1205130" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1210124 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1210124" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "important" } ], "title": "CVE-2022-43945" }, { "cve": "CVE-2022-45934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-45934" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-45934", "url": "https://www.suse.com/security/cve/CVE-2022-45934" }, { "category": "external", "summary": "SUSE Bug 1205796 for CVE-2022-45934", "url": "https://bugzilla.suse.com/1205796" }, { "category": "external", "summary": "SUSE Bug 1212292 for CVE-2022-45934", "url": "https://bugzilla.suse.com/1212292" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.182.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.182.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.182.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-23T08:35:56Z", "details": "moderate" } ], "title": "CVE-2022-45934" } ] }
suse-su-2022:3810-1
Vulnerability from csaf_suse
Published
2022-10-31 08:30
Modified
2022-10-31 08:30
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel rt was updated.
The following security bugs were fixed:
- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory. (bnc#1203514)
- CVE-2022-3169: Fixed a denial of service flaw which occurs when consecutive requests to NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET are sent. (bnc#1203290)
- CVE-2022-3303: Fixed a race condition in the sound subsystem due to improper locking (bnc#1203769).
- CVE-2022-41218: Fixed an use-after-free caused by refcount races in drivers/media/dvb-core/dmxdev.c (bnc#1202960).
- CVE-2022-3239: Fixed an use-after-free in the video4linux driver that could lead a local user to able to crash the system or escalate their privileges (bnc#1203552).
- CVE-2022-41848: Fixed a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl (bnc#1203987).
- CVE-2022-2503: Fixed a bug in dm-verity, device-mapper table reloads allowed users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allowed root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates (bnc#1202677).
- CVE-2022-20008: Fixed a bug which allowed to read kernel heap memory due to uninitialized data. This could lead to local information disclosure if reading from an SD card that triggers errors, with no additional execution privileges needed. (bnc#1199564)
- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c. (bnc#1203322)
- CVE-2022-3424: Fixed a use-after-free in gru_set_context_option which was leading to kernel panic. (bsc#1204166)
The following non-security bugs were fixed:
- ACPI: processor idle: Practically limit 'Dummy wait' workaround to old Intel systems (bnc#1203802).
- ACPI: processor_idle: Skip dummy wait if kernel is in guest (bnc#1203802).
- arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1 (git-fixes)
- cifs: alloc_mid function should be marked as static (bsc#1190317).
- cifs: alloc_path_with_tree_prefix: do not append sep. if the path is empty (bsc#1190317).
- cifs: change smb2_query_info_compound to use a cached fid, if available (bsc#1190317).
- cifs: check for smb1 in open_cached_dir() (bsc#1190317).
- cifs: Check the IOCB_DIRECT flag, not O_DIRECT (bsc#1190317).
- cifs: clean up an inconsistent indenting (bsc#1190317).
- cifs: convert the path to utf16 in smb2_query_info_compound (bsc#1190317).
- cifs: Do not use tcon->cfid directly, use the cfid we get from open_cached_dir (bsc#1190317).
- cifs: do not use uninitialized data in the owner/group sid (bsc#1190317).
- cifs: fix double free race when mount fails in cifs_get_root() (bsc#1190317).
- cifs: fix FILE_BOTH_DIRECTORY_INFO definition (bsc#1190317).
- cifs: fix handlecache and multiuser (bsc#1190317).
- cifs: fix lock length calculation (bsc#1190317).
- cifs: fix ntlmssp auth when there is no key exchange (bsc#1190317).
- cifs: fix NULL ptr dereference in refresh_mounts() (bsc#1190317).
- cifs: fix NULL ptr dereference in smb2_ioctl_query_info() (bsc#1190317).
- cifs: fix set of group SID via NTSD xattrs (bsc#1190317).
- cifs: fix signed integer overflow when fl_end is OFFSET_MAX (bsc#1190317).
- cifs: Fix smb311_update_preauth_hash() kernel-doc comment (bsc#1190317).
- cifs: fix the cifs_reconnect path for DFS (bsc#1190317).
- cifs: fix uninitialized pointer in error case in dfs_cache_get_tgt_share (bsc#1190317).
- cifs: mark sessions for reconnection in helper function (bsc#1190317).
- cifs: modefromsids must add an ACE for authenticated users (bsc#1190317).
- cifs: move definition of cifs_fattr earlier in cifsglob.h (bsc#1190317).
- cifs: move from strlcpy with unused retval to strscpy (bsc#1190317).
- cifs: move superblock magic defitions to magic.h (bsc#1190317).
- cifs: potential buffer overflow in handling symlinks (bsc#1190317).
- cifs: prevent bad output lengths in smb2_ioctl_query_info() (bsc#1190317).
- cifs: release cached dentries only if mount is complete (bsc#1190317).
- cifs: remove 'cifs_' prefix from init/destroy mids functions (bsc#1190317).
- cifs: remove check of list iterator against head past the loop body (bsc#1190317).
- cifs: remove minor build warning (bsc#1190317).
- cifs: remove redundant initialization to variable mnt_sign_enabled (bsc#1190317).
- cifs: remove remaining build warnings (bsc#1190317).
- cifs: remove repeated debug message on cifs_put_smb_ses() (bsc#1190317).
- cifs: remove some camelCase and also some static build warnings (bsc#1190317).
- cifs: remove unnecessary (void*) conversions (bsc#1190317).
- cifs: remove unused server parameter from calc_smb_size() (bsc#1190317).
- cifs: remove useless DeleteMidQEntry() (bsc#1190317).
- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() (bsc#1190317).
- cifs: return errors during session setup during reconnects (bsc#1190317).
- cifs: return the more nuanced writeback error on close() (bsc#1190317).
- cifs: sanitize multiple delimiters in prepath (bsc#1190317).
- cifs: set the CREATE_NOT_FILE when opening the directory in use_cached_dir() (bsc#1190317).
- cifs: skip trailing separators of prefix paths (bsc#1190317).
- cifs: smbd: fix typo in comment (bsc#1190317).
- cifs: Split the smb3_add_credits tracepoint (bsc#1190317).
- cifs: use correct lock type in cifs_reconnect() (bsc#1190317).
- cifs: Use kzalloc instead of kmalloc/memset (bsc#1190317).
- cifs: verify that tcon is valid before dereference in cifs_kill_sb (bsc#1190317).
- cifs: version operations for smb20 unneeded when legacy support disabled (bsc#1190317).
- cifs: we do not need a spinlock around the tree access during umount (bsc#1190317).
- cifs: when extending a file with falloc we should make files not-sparse (bsc#1190317).
- dm: thin metadata: Fix use-after-free in dm_bm_set_read_only (bsc#1203462).
- dtb: Do not include sources in src.rpm - refer to kernel-source Same as other kernel binary packages there is no need to carry duplicate sources in dtb packages.
- fbdev: fb_pm2fb: Avoid potential divide by zero error (bsc#1154048)
- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (git-fixes).
- Input: iforce - constify usb_device_id and fix space before '[' error (git-fixes).
- Input: melfas_mip4 - fix return value check in mip4_probe() (git-fixes).
- Input: stop telling users to snail-mail Vojtech (git-fixes).
- KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes).
- locking/csd_lock: Change csdlock_debug from early_param to __setup (git-fixes).
- md-raid10: fix KASAN warning (git-fixes).
- md: call __md_stop_writes in md_stop (git-fixes).
- mkspec: eliminate @NOSOURCE@ macro This should be alsways used with @SOURCES@, just include the content there.
- net: mana: Add rmb after checking owner bits (git-fixes).
- net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).
- NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).
- NFSD: Fix zero-length NFSv3 WRITEs (git-fixes).
- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (git-fixes).
- powerpc: Use device_type helpers to access the node type (bsc#1203424 ltc#199544).
- powerpc/drmem: Make lmb_size 64 bit (bsc#1203424 ltc#199544).
- powerpc/memhotplug: Make lmb size 64bit (bsc#1203424 ltc#199544).
- ppc64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).
- s390: fix double free of GS and RI CBs on fork() failure (bsc#1203254 LTC#199911).
- s390/guarded storage: simplify task exit handling (bsc#1203254 LTC#199911).
- s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages (bsc#1203142 LTC#199883).
- s390/hypfs: avoid error message under KVM (bsc#1032323).
- s390/mm: do not trigger write fault when vma does not allow VM_WRITE (bsc#1203198 LTC#199898).
- scsi: ch: Make it possible to open a ch device multiple times again (git-fixes).
- scsi: core: Avoid that a kernel warning appears during system resume (git-fixes).
- scsi: core: Avoid that system resume triggers a kernel warning (git-fixes).
- scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure (git-fixes).
- scsi: lpfc: Add missing destroy_workqueue() in error path (git-fixes).
- scsi: lpfc: Check the return value of alloc_workqueue() (git-fixes).
- scsi: mpt3sas: Do not call disable_irq from IRQ poll handler (git-fixes).
- scsi: mpt3sas: Fix ioctl timeout (git-fixes).
- scsi: mpt3sas: Fix sync irqs (git-fixes).
- scsi: mpt3sas: Fix use-after-free warning (git-fixes).
- scsi: qla2xxx: Add debugfs create/delete helpers (bsc#1203935).
- scsi: qla2xxx: Add NVMe parameters support in Auxiliary Image Status (bsc#1203935).
- scsi: qla2xxx: Always wait for qlt_sess_work_fn() from qlt_stop_phase1() (bsc#1203935).
- scsi: qla2xxx: Avoid flush_scheduled_work() usage (bsc#1203935).
- scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX (bsc#1203935).
- scsi: qla2xxx: Drop DID_TARGET_FAILURE use (bsc#1203935).
- scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() (bsc#1203935).
- scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() (git-fixes).
- scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1203935).
- scsi: qla2xxx: Log message 'skipping scsi_scan_host()' as informational (bsc#1203935).
- scsi: qla2xxx: Remove unused declarations for qla2xxx (bsc#1203935).
- scsi: qla2xxx: Remove unused del_sess_list field (bsc#1203935).
- scsi: qla2xxx: Remove unused qlt_tmr_work() (bsc#1203935).
- scsi: qla2xxx: Revert 'scsi: qla2xxx: Fix response queue handler reading stale packets' (bsc#1203935).
- scsi: qla2xxx: Update version to 10.02.07.900-k (bsc#1203935).
- scsi: sd_zbc: Fix compilation warning (git-fixes).
- scsi: sd: enable compat ioctls for sed-opal (git-fixes).
- scsi: sd: Fix Opal support (git-fixes).
- scsi: sg: Allow waiting for commands to complete on removed device (git-fixes).
- scsi: smartpqi: Fix DMA direction for RAID requests (git-fixes).
- smb2: small refactor in smb2_check_message() (bsc#1190317).
- smb3: add trace point for SMB2_set_eof (bsc#1190317).
- smb3: check for null tcon (bsc#1190317).
- smb3: check xattr value length earlier (bsc#1190317).
- smb3: do not set rc when used and unneeded in query_info_compound (bsc#1190317).
- smb3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op (bsc#1190317).
- SUNRPC: Reinitialise the backchannel request buffers before reuse (git-fixes).
- sysfb: Enable boot time VESA graphic mode selection (bsc#1129770) Backporting notes: * context changes * config update
- USB: Add ignore-residue quirk for NXP PN7462AU (git-fixes).
- USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020) (git-fixes).
- USB: core: Prevent nested device-reset calls (git-fixes).
- USB: dwc2: fix wrong order of phy_power_on and phy_init (git-fixes).
- USB: serial: ftdi_sio: add Belimo device ids (git-fixes).
- USB: serial: option: add Quectel BG95 0x0203 composition (git-fixes).
- USB: serial: option: add Quectel EM05-G modem (git-fixes).
- USB: serial: option: add Quectel RM500K module support.
- USB: serial: option: add Quectel RM520N (git-fixes).
- USB: serial: option: add support for Cinterion MV31 with new baseline (git-fixes).
- USB: serial: option: add Telit LE910Cx 0x1250 composition (git-fixes).
- USB: typec: altmodes/displayport: correct pin assignment for UFP receptacles (git-fixes).
- USB: typec: tcpci: Do not skip cleanup in .remove() on error (git-fixes).
- USB: struct usb_device: hide new member (git-fixes).
- USB: Fix memory leak in usbnet_disconnect() (git-fixes).
- video: fbdev: amba-clcd: Fix refcount leak bugs (bsc#1154048) Backporting notes: * context changes
- video: fbdev: arkfb: Check the size of screen before memset_io() (bsc#1154048)
- video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock() (bsc#1154048)
- video: fbdev: s3fb: Check the size of screen before memset_io() (bsc#1154048)
- video: fbdev: sis: fix typos in SiS_GetModeID() (bsc#1154048)
- video: fbdev: vt8623fb: Check the size of screen before memset_io() (bsc#1154048)
- x86/bugs: Reenable retbleed=off While for older kernels the return thunks are statically built in and cannot be dynamically patched out, retbleed=off should still be possible to do so that the mitigation can still be disabled on Intel who do not use the return thunks but IBRS.
- x86/xen: Remove undefined behavior in setup_features() (git-fixes).
- xhci: bail out early if driver can't accress host in resume (git-fixes).
Patchnames
SUSE-2022-3810,SUSE-SLE-RT-12-SP5-2022-3810
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel rt was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory. (bnc#1203514)\n- CVE-2022-3169: Fixed a denial of service flaw which occurs when consecutive requests to NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET are sent. (bnc#1203290)\n- CVE-2022-3303: Fixed a race condition in the sound subsystem due to improper locking (bnc#1203769).\n- CVE-2022-41218: Fixed an use-after-free caused by refcount races in drivers/media/dvb-core/dmxdev.c (bnc#1202960).\n- CVE-2022-3239: Fixed an use-after-free in the video4linux driver that could lead a local user to able to crash the system or escalate their privileges (bnc#1203552).\n- CVE-2022-41848: Fixed a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl (bnc#1203987).\n- CVE-2022-2503: Fixed a bug in dm-verity, device-mapper table reloads allowed users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allowed root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates (bnc#1202677).\n- CVE-2022-20008: Fixed a bug which allowed to read kernel heap memory due to uninitialized data. This could lead to local information disclosure if reading from an SD card that triggers errors, with no additional execution privileges needed. (bnc#1199564)\n- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c. (bnc#1203322)\n- CVE-2022-3424: Fixed a use-after-free in gru_set_context_option which was leading to kernel panic. (bsc#1204166)\n\nThe following non-security bugs were fixed:\n\n- ACPI: processor idle: Practically limit \u0027Dummy wait\u0027 workaround to old Intel systems (bnc#1203802).\n- ACPI: processor_idle: Skip dummy wait if kernel is in guest (bnc#1203802).\n- arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1 (git-fixes)\n- cifs: alloc_mid function should be marked as static (bsc#1190317).\n- cifs: alloc_path_with_tree_prefix: do not append sep. if the path is empty (bsc#1190317).\n- cifs: change smb2_query_info_compound to use a cached fid, if available (bsc#1190317).\n- cifs: check for smb1 in open_cached_dir() (bsc#1190317).\n- cifs: Check the IOCB_DIRECT flag, not O_DIRECT (bsc#1190317).\n- cifs: clean up an inconsistent indenting (bsc#1190317).\n- cifs: convert the path to utf16 in smb2_query_info_compound (bsc#1190317).\n- cifs: Do not use tcon-\u003ecfid directly, use the cfid we get from open_cached_dir (bsc#1190317).\n- cifs: do not use uninitialized data in the owner/group sid (bsc#1190317).\n- cifs: fix double free race when mount fails in cifs_get_root() (bsc#1190317).\n- cifs: fix FILE_BOTH_DIRECTORY_INFO definition (bsc#1190317).\n- cifs: fix handlecache and multiuser (bsc#1190317).\n- cifs: fix lock length calculation (bsc#1190317).\n- cifs: fix ntlmssp auth when there is no key exchange (bsc#1190317).\n- cifs: fix NULL ptr dereference in refresh_mounts() (bsc#1190317).\n- cifs: fix NULL ptr dereference in smb2_ioctl_query_info() (bsc#1190317).\n- cifs: fix set of group SID via NTSD xattrs (bsc#1190317).\n- cifs: fix signed integer overflow when fl_end is OFFSET_MAX (bsc#1190317).\n- cifs: Fix smb311_update_preauth_hash() kernel-doc comment (bsc#1190317).\n- cifs: fix the cifs_reconnect path for DFS (bsc#1190317).\n- cifs: fix uninitialized pointer in error case in dfs_cache_get_tgt_share (bsc#1190317).\n- cifs: mark sessions for reconnection in helper function (bsc#1190317).\n- cifs: modefromsids must add an ACE for authenticated users (bsc#1190317).\n- cifs: move definition of cifs_fattr earlier in cifsglob.h (bsc#1190317).\n- cifs: move from strlcpy with unused retval to strscpy (bsc#1190317).\n- cifs: move superblock magic defitions to magic.h (bsc#1190317).\n- cifs: potential buffer overflow in handling symlinks (bsc#1190317).\n- cifs: prevent bad output lengths in smb2_ioctl_query_info() (bsc#1190317).\n- cifs: release cached dentries only if mount is complete (bsc#1190317).\n- cifs: remove \u0027cifs_\u0027 prefix from init/destroy mids functions (bsc#1190317).\n- cifs: remove check of list iterator against head past the loop body (bsc#1190317).\n- cifs: remove minor build warning (bsc#1190317).\n- cifs: remove redundant initialization to variable mnt_sign_enabled (bsc#1190317).\n- cifs: remove remaining build warnings (bsc#1190317).\n- cifs: remove repeated debug message on cifs_put_smb_ses() (bsc#1190317).\n- cifs: remove some camelCase and also some static build warnings (bsc#1190317).\n- cifs: remove unnecessary (void*) conversions (bsc#1190317).\n- cifs: remove unused server parameter from calc_smb_size() (bsc#1190317).\n- cifs: remove useless DeleteMidQEntry() (bsc#1190317).\n- cifs: remove useless parameter \u0027is_fsctl\u0027 from SMB2_ioctl() (bsc#1190317).\n- cifs: return errors during session setup during reconnects (bsc#1190317).\n- cifs: return the more nuanced writeback error on close() (bsc#1190317).\n- cifs: sanitize multiple delimiters in prepath (bsc#1190317).\n- cifs: set the CREATE_NOT_FILE when opening the directory in use_cached_dir() (bsc#1190317).\n- cifs: skip trailing separators of prefix paths (bsc#1190317).\n- cifs: smbd: fix typo in comment (bsc#1190317).\n- cifs: Split the smb3_add_credits tracepoint (bsc#1190317).\n- cifs: use correct lock type in cifs_reconnect() (bsc#1190317).\n- cifs: Use kzalloc instead of kmalloc/memset (bsc#1190317).\n- cifs: verify that tcon is valid before dereference in cifs_kill_sb (bsc#1190317).\n- cifs: version operations for smb20 unneeded when legacy support disabled (bsc#1190317).\n- cifs: we do not need a spinlock around the tree access during umount (bsc#1190317).\n- cifs: when extending a file with falloc we should make files not-sparse (bsc#1190317).\n- dm: thin metadata: Fix use-after-free in dm_bm_set_read_only (bsc#1203462).\n- dtb: Do not include sources in src.rpm - refer to kernel-source Same as other kernel binary packages there is no need to carry duplicate sources in dtb packages.\n- fbdev: fb_pm2fb: Avoid potential divide by zero error (bsc#1154048)\n- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (git-fixes).\n- Input: iforce - constify usb_device_id and fix space before \u0027[\u0027 error (git-fixes).\n- Input: melfas_mip4 - fix return value check in mip4_probe() (git-fixes).\n- Input: stop telling users to snail-mail Vojtech (git-fixes).\n- KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes).\n- locking/csd_lock: Change csdlock_debug from early_param to __setup (git-fixes).\n- md-raid10: fix KASAN warning (git-fixes).\n- md: call __md_stop_writes in md_stop (git-fixes).\n- mkspec: eliminate @NOSOURCE@ macro This should be alsways used with @SOURCES@, just include the content there.\n- net: mana: Add rmb after checking owner bits (git-fixes).\n- net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).\n- NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).\n- NFSD: Fix zero-length NFSv3 WRITEs (git-fixes).\n- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (git-fixes).\n- powerpc: Use device_type helpers to access the node type (bsc#1203424 ltc#199544).\n- powerpc/drmem: Make lmb_size 64 bit (bsc#1203424 ltc#199544).\n- powerpc/memhotplug: Make lmb size 64bit (bsc#1203424 ltc#199544).\n- ppc64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).\n- s390: fix double free of GS and RI CBs on fork() failure (bsc#1203254 LTC#199911).\n- s390/guarded storage: simplify task exit handling (bsc#1203254 LTC#199911).\n- s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages (bsc#1203142 LTC#199883).\n- s390/hypfs: avoid error message under KVM (bsc#1032323).\n- s390/mm: do not trigger write fault when vma does not allow VM_WRITE (bsc#1203198 LTC#199898).\n- scsi: ch: Make it possible to open a ch device multiple times again (git-fixes).\n- scsi: core: Avoid that a kernel warning appears during system resume (git-fixes).\n- scsi: core: Avoid that system resume triggers a kernel warning (git-fixes).\n- scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure (git-fixes).\n- scsi: lpfc: Add missing destroy_workqueue() in error path (git-fixes).\n- scsi: lpfc: Check the return value of alloc_workqueue() (git-fixes).\n- scsi: mpt3sas: Do not call disable_irq from IRQ poll handler (git-fixes).\n- scsi: mpt3sas: Fix ioctl timeout (git-fixes).\n- scsi: mpt3sas: Fix sync irqs (git-fixes).\n- scsi: mpt3sas: Fix use-after-free warning (git-fixes).\n- scsi: qla2xxx: Add debugfs create/delete helpers (bsc#1203935).\n- scsi: qla2xxx: Add NVMe parameters support in Auxiliary Image Status (bsc#1203935).\n- scsi: qla2xxx: Always wait for qlt_sess_work_fn() from qlt_stop_phase1() (bsc#1203935).\n- scsi: qla2xxx: Avoid flush_scheduled_work() usage (bsc#1203935).\n- scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX (bsc#1203935).\n- scsi: qla2xxx: Drop DID_TARGET_FAILURE use (bsc#1203935).\n- scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() (bsc#1203935).\n- scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() (git-fixes).\n- scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1203935).\n- scsi: qla2xxx: Log message \u0027skipping scsi_scan_host()\u0027 as informational (bsc#1203935).\n- scsi: qla2xxx: Remove unused declarations for qla2xxx (bsc#1203935).\n- scsi: qla2xxx: Remove unused del_sess_list field (bsc#1203935).\n- scsi: qla2xxx: Remove unused qlt_tmr_work() (bsc#1203935).\n- scsi: qla2xxx: Revert \u0027scsi: qla2xxx: Fix response queue handler reading stale packets\u0027 (bsc#1203935).\n- scsi: qla2xxx: Update version to 10.02.07.900-k (bsc#1203935).\n- scsi: sd_zbc: Fix compilation warning (git-fixes).\n- scsi: sd: enable compat ioctls for sed-opal (git-fixes).\n- scsi: sd: Fix Opal support (git-fixes).\n- scsi: sg: Allow waiting for commands to complete on removed device (git-fixes).\n- scsi: smartpqi: Fix DMA direction for RAID requests (git-fixes).\n- smb2: small refactor in smb2_check_message() (bsc#1190317).\n- smb3: add trace point for SMB2_set_eof (bsc#1190317).\n- smb3: check for null tcon (bsc#1190317).\n- smb3: check xattr value length earlier (bsc#1190317).\n- smb3: do not set rc when used and unneeded in query_info_compound (bsc#1190317).\n- smb3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op (bsc#1190317).\n- SUNRPC: Reinitialise the backchannel request buffers before reuse (git-fixes).\n- sysfb: Enable boot time VESA graphic mode selection (bsc#1129770) Backporting notes: \t* context changes \t* config update\n- USB: Add ignore-residue quirk for NXP PN7462AU (git-fixes).\n- USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020) (git-fixes).\n- USB: core: Prevent nested device-reset calls (git-fixes).\n- USB: dwc2: fix wrong order of phy_power_on and phy_init (git-fixes).\n- USB: serial: ftdi_sio: add Belimo device ids (git-fixes).\n- USB: serial: option: add Quectel BG95 0x0203 composition (git-fixes).\n- USB: serial: option: add Quectel EM05-G modem (git-fixes).\n- USB: serial: option: add Quectel RM500K module support.\n- USB: serial: option: add Quectel RM520N (git-fixes).\n- USB: serial: option: add support for Cinterion MV31 with new baseline (git-fixes).\n- USB: serial: option: add Telit LE910Cx 0x1250 composition (git-fixes).\n- USB: typec: altmodes/displayport: correct pin assignment for UFP receptacles (git-fixes).\n- USB: typec: tcpci: Do not skip cleanup in .remove() on error (git-fixes).\n- USB: struct usb_device: hide new member (git-fixes).\n- USB: Fix memory leak in usbnet_disconnect() (git-fixes).\n- video: fbdev: amba-clcd: Fix refcount leak bugs (bsc#1154048) Backporting notes: \t* context changes\n- video: fbdev: arkfb: Check the size of screen before memset_io() (bsc#1154048)\n- video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock() (bsc#1154048)\n- video: fbdev: s3fb: Check the size of screen before memset_io() (bsc#1154048)\n- video: fbdev: sis: fix typos in SiS_GetModeID() (bsc#1154048)\n- video: fbdev: vt8623fb: Check the size of screen before memset_io() (bsc#1154048)\n- x86/bugs: Reenable retbleed=off While for older kernels the return thunks are statically built in and cannot be dynamically patched out, retbleed=off should still be possible to do so that the mitigation can still be disabled on Intel who do not use the return thunks but IBRS.\n- x86/xen: Remove undefined behavior in setup_features() (git-fixes).\n- xhci: bail out early if driver can\u0027t accress host in resume (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-3810,SUSE-SLE-RT-12-SP5-2022-3810", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3810-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:3810-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223810-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:3810-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012772.html" }, { "category": "self", "summary": "SUSE Bug 1032323", "url": "https://bugzilla.suse.com/1032323" }, { "category": "self", "summary": "SUSE Bug 1124235", "url": "https://bugzilla.suse.com/1124235" }, { "category": "self", "summary": "SUSE Bug 1129770", "url": "https://bugzilla.suse.com/1129770" }, { "category": "self", "summary": "SUSE Bug 1154048", "url": "https://bugzilla.suse.com/1154048" }, { "category": "self", "summary": "SUSE Bug 1190317", "url": "https://bugzilla.suse.com/1190317" }, { "category": "self", "summary": "SUSE Bug 1199564", "url": "https://bugzilla.suse.com/1199564" }, { "category": "self", "summary": "SUSE Bug 1201309", "url": "https://bugzilla.suse.com/1201309" }, { "category": "self", "summary": "SUSE Bug 1202385", "url": "https://bugzilla.suse.com/1202385" }, { "category": "self", "summary": "SUSE Bug 1202677", "url": "https://bugzilla.suse.com/1202677" }, { "category": "self", "summary": "SUSE Bug 1202960", "url": "https://bugzilla.suse.com/1202960" }, { "category": "self", "summary": "SUSE Bug 1203142", "url": "https://bugzilla.suse.com/1203142" }, { "category": "self", "summary": "SUSE Bug 1203198", "url": "https://bugzilla.suse.com/1203198" }, { "category": "self", "summary": "SUSE Bug 1203254", "url": "https://bugzilla.suse.com/1203254" }, { "category": "self", "summary": "SUSE Bug 1203290", "url": "https://bugzilla.suse.com/1203290" }, { "category": "self", "summary": "SUSE Bug 1203322", "url": "https://bugzilla.suse.com/1203322" }, { "category": "self", "summary": "SUSE Bug 1203410", "url": "https://bugzilla.suse.com/1203410" }, { "category": "self", "summary": "SUSE Bug 1203424", "url": "https://bugzilla.suse.com/1203424" }, { "category": "self", "summary": "SUSE Bug 1203462", "url": "https://bugzilla.suse.com/1203462" }, { "category": "self", "summary": "SUSE Bug 1203514", "url": "https://bugzilla.suse.com/1203514" }, { "category": "self", "summary": "SUSE Bug 1203552", "url": "https://bugzilla.suse.com/1203552" }, { "category": "self", "summary": "SUSE Bug 1203769", "url": "https://bugzilla.suse.com/1203769" }, { "category": "self", "summary": "SUSE Bug 1203802", "url": "https://bugzilla.suse.com/1203802" }, { "category": "self", "summary": "SUSE Bug 1203935", "url": "https://bugzilla.suse.com/1203935" }, { "category": "self", "summary": "SUSE Bug 1203987", "url": "https://bugzilla.suse.com/1203987" }, { "category": "self", "summary": "SUSE Bug 1204166", "url": "https://bugzilla.suse.com/1204166" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20008 page", "url": "https://www.suse.com/security/cve/CVE-2022-20008/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2503 page", "url": "https://www.suse.com/security/cve/CVE-2022-2503/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3169 page", "url": "https://www.suse.com/security/cve/CVE-2022-3169/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3239 page", "url": "https://www.suse.com/security/cve/CVE-2022-3239/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3303 page", "url": "https://www.suse.com/security/cve/CVE-2022-3303/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3424 page", "url": "https://www.suse.com/security/cve/CVE-2022-3424/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40307 page", "url": "https://www.suse.com/security/cve/CVE-2022-40307/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40768 page", "url": "https://www.suse.com/security/cve/CVE-2022-40768/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41218 page", "url": "https://www.suse.com/security/cve/CVE-2022-41218/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41848 page", "url": "https://www.suse.com/security/cve/CVE-2022-41848/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-10-31T08:30:34Z", "generator": { "date": "2022-10-31T08:30:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:3810-1", "initial_release_date": "2022-10-31T08:30:34Z", "revision_history": [ { "date": "2022-10-31T08:30:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.12.14-10.103.1.noarch", "product": { "name": "kernel-devel-rt-4.12.14-10.103.1.noarch", "product_id": "kernel-devel-rt-4.12.14-10.103.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.12.14-10.103.1.noarch", "product": { "name": "kernel-source-rt-4.12.14-10.103.1.noarch", "product_id": "kernel-source-rt-4.12.14-10.103.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "product_id": "cluster-md-kmp-rt-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-4.12.14-10.103.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-4.12.14-10.103.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.12.14-10.103.1.x86_64", "product": { "name": "dlm-kmp-rt-4.12.14-10.103.1.x86_64", "product_id": "dlm-kmp-rt-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-4.12.14-10.103.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-4.12.14-10.103.1.x86_64", "product_id": "dlm-kmp-rt_debug-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "product_id": "gfs2-kmp-rt-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-4.12.14-10.103.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-4.12.14-10.103.1.x86_64", "product_id": "gfs2-kmp-rt_debug-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.12.14-10.103.1.x86_64", "product": { "name": "kernel-rt-4.12.14-10.103.1.x86_64", "product_id": "kernel-rt-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.12.14-10.103.1.x86_64", "product": { "name": "kernel-rt-base-4.12.14-10.103.1.x86_64", "product_id": "kernel-rt-base-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.12.14-10.103.1.x86_64", "product": { "name": "kernel-rt-devel-4.12.14-10.103.1.x86_64", "product_id": "kernel-rt-devel-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-4.12.14-10.103.1.x86_64", "product": { "name": "kernel-rt-extra-4.12.14-10.103.1.x86_64", "product_id": "kernel-rt-extra-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-kgraft-devel-4.12.14-10.103.1.x86_64", "product": { "name": "kernel-rt-kgraft-devel-4.12.14-10.103.1.x86_64", "product_id": "kernel-rt-kgraft-devel-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-4.12.14-10.103.1.x86_64", "product": { "name": "kernel-rt_debug-4.12.14-10.103.1.x86_64", "product_id": "kernel-rt_debug-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-base-4.12.14-10.103.1.x86_64", "product": { "name": "kernel-rt_debug-base-4.12.14-10.103.1.x86_64", "product_id": "kernel-rt_debug-base-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "product_id": "kernel-rt_debug-devel-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-4.12.14-10.103.1.x86_64", "product": { "name": "kernel-rt_debug-extra-4.12.14-10.103.1.x86_64", "product_id": "kernel-rt_debug-extra-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.103.1.x86_64", "product": { "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.103.1.x86_64", "product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.12.14-10.103.1.x86_64", "product": { "name": "kernel-syms-rt-4.12.14-10.103.1.x86_64", "product_id": "kernel-syms-rt-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-4.12.14-10.103.1.x86_64", "product": { "name": "kselftests-kmp-rt-4.12.14-10.103.1.x86_64", "product_id": "kselftests-kmp-rt-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-4.12.14-10.103.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-4.12.14-10.103.1.x86_64", "product_id": "kselftests-kmp-rt_debug-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.12.14-10.103.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.12.14-10.103.1.x86_64", "product_id": "ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-4.12.14-10.103.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-4.12.14-10.103.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-4.12.14-10.103.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP5", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.12.14-10.103.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.12.14-10.103.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.12.14-10.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.12.14-10.103.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.12.14-10.103.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch" }, "product_reference": "kernel-devel-rt-4.12.14-10.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.12.14-10.103.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64" }, "product_reference": "kernel-rt-4.12.14-10.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.12.14-10.103.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64" }, "product_reference": "kernel-rt-base-4.12.14-10.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.12.14-10.103.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64" }, "product_reference": "kernel-rt-devel-4.12.14-10.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-4.12.14-10.103.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64" }, "product_reference": "kernel-rt_debug-4.12.14-10.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.12.14-10.103.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.12.14-10.103.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch" }, "product_reference": "kernel-source-rt-4.12.14-10.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.12.14-10.103.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64" }, "product_reference": "kernel-syms-rt-4.12.14-10.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.12.14-10.103.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.12.14-10.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-20008", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20008" } ], "notes": [ { "category": "general", "text": "In mmc_blk_read_single of block.c, there is a possible way to read kernel heap memory due to uninitialized data. This could lead to local information disclosure if reading from an SD card that triggers errors, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-216481035References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20008", "url": "https://www.suse.com/security/cve/CVE-2022-20008" }, { "category": "external", "summary": "SUSE Bug 1199564 for CVE-2022-20008", "url": "https://bugzilla.suse.com/1199564" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-10-31T08:30:34Z", "details": "moderate" } ], "title": "CVE-2022-20008" }, { "cve": "CVE-2022-2503", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2503" } ], "notes": [ { "category": "general", "text": "Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2503", "url": "https://www.suse.com/security/cve/CVE-2022-2503" }, { "category": "external", "summary": "SUSE Bug 1202677 for CVE-2022-2503", "url": "https://bugzilla.suse.com/1202677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-10-31T08:30:34Z", "details": "moderate" } ], "title": "CVE-2022-2503" }, { "cve": "CVE-2022-3169", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3169" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3169", "url": "https://www.suse.com/security/cve/CVE-2022-3169" }, { "category": "external", "summary": "SUSE Bug 1203290 for CVE-2022-3169", "url": "https://bugzilla.suse.com/1203290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-10-31T08:30:34Z", "details": "moderate" } ], "title": "CVE-2022-3169" }, { "cve": "CVE-2022-3239", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3239" } ], "notes": [ { "category": "general", "text": "A flaw use after free in the Linux kernel video4linux driver was found in the way user triggers em28xx_usb_probe() for the Empia 28xx based TV cards. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3239", "url": "https://www.suse.com/security/cve/CVE-2022-3239" }, { "category": "external", "summary": "SUSE Bug 1203552 for CVE-2022-3239", "url": "https://bugzilla.suse.com/1203552" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-10-31T08:30:34Z", "details": "moderate" } ], "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3303", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3303" } ], "notes": [ { "category": "general", "text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3303", "url": "https://www.suse.com/security/cve/CVE-2022-3303" }, { "category": "external", "summary": "SUSE Bug 1203769 for CVE-2022-3303", "url": "https://bugzilla.suse.com/1203769" }, { "category": "external", "summary": "SUSE Bug 1212304 for CVE-2022-3303", "url": "https://bugzilla.suse.com/1212304" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-10-31T08:30:34Z", "details": "moderate" } ], "title": "CVE-2022-3303" }, { "cve": "CVE-2022-3424", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3424" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3424", "url": "https://www.suse.com/security/cve/CVE-2022-3424" }, { "category": "external", "summary": "SUSE Bug 1204166 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1204166" }, { "category": "external", "summary": "SUSE Bug 1204167 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1204167" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212309 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1212309" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-10-31T08:30:34Z", "details": "moderate" } ], "title": "CVE-2022-3424" }, { "cve": "CVE-2022-40307", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40307" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40307", "url": "https://www.suse.com/security/cve/CVE-2022-40307" }, { "category": "external", "summary": "SUSE Bug 1203322 for CVE-2022-40307", "url": "https://bugzilla.suse.com/1203322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-10-31T08:30:34Z", "details": "moderate" } ], "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40768", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40768" } ], "notes": [ { "category": "general", "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40768", "url": "https://www.suse.com/security/cve/CVE-2022-40768" }, { "category": "external", "summary": "SUSE Bug 1203514 for CVE-2022-40768", "url": "https://bugzilla.suse.com/1203514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-10-31T08:30:34Z", "details": "moderate" } ], "title": "CVE-2022-40768" }, { "cve": "CVE-2022-41218", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41218" } ], "notes": [ { "category": "general", "text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41218", "url": "https://www.suse.com/security/cve/CVE-2022-41218" }, { "category": "external", "summary": "SUSE Bug 1202960 for CVE-2022-41218", "url": "https://bugzilla.suse.com/1202960" }, { "category": "external", "summary": "SUSE Bug 1203606 for CVE-2022-41218", "url": "https://bugzilla.suse.com/1203606" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-41218", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-41218", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-10-31T08:30:34Z", "details": "important" } ], "title": "CVE-2022-41218" }, { "cve": "CVE-2022-41848", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41848" } ], "notes": [ { "category": "general", "text": "drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41848", "url": "https://www.suse.com/security/cve/CVE-2022-41848" }, { "category": "external", "summary": "SUSE Bug 1203987 for CVE-2022-41848", "url": "https://bugzilla.suse.com/1203987" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-41848", "url": "https://bugzilla.suse.com/1211484" }, { "category": "external", "summary": "SUSE Bug 1212317 for CVE-2022-41848", "url": "https://bugzilla.suse.com/1212317" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.103.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.103.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-10-31T08:30:34Z", "details": "moderate" } ], "title": "CVE-2022-41848" } ] }
suse-su-2022:4573-1
Vulnerability from csaf_suse
Published
2022-12-19 16:56
Modified
2022-12-19 16:56
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207).
- CVE-2022-42328: Guests could trigger denial of service via the netback driver (bsc#1206114).
- CVE-2022-42329: Guests could trigger denial of service via the netback driver (bsc#1206113).
- CVE-2022-3643: Guests could trigger NIC interface reset/abort/crash via netback driver (bsc#1206113).
- CVE-2022-3635: Fixed a use-after-free in the tst_timer() of the file drivers/atm/idt77252.c (bsc#1204631).
- CVE-2022-41850: Fixed a race condition in roccat_report_event() in drivers/hid/hid-roccat.c (bsc#1203960).
- CVE-2022-45934: Fixed a integer wraparound via L2CAP_CONF_REQ packets in l2cap_config_req in net/bluetooth/l2cap_core.c (bsc#1205796).
- CVE-2022-3567: Fixed a to race condition in inet6_stream_ops()/inet6_dgram_ops() (bsc#1204414).
- CVE-2022-41858: Fixed a denial of service in sl_tx_timeout() in drivers/net/slip (bsc#1205671).
- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).
- CVE-2022-4095: Fixed a use-after-free in rtl8712 driver (bsc#1205514).
- CVE-2022-3903: Fixed a denial of service with the Infrared Transceiver USB driver (bsc#1205220).
- CVE-2022-42896: Fixed a use-after-free vulnerability in the net/bluetooth/l2cap_core.c's l2cap_connect() and l2cap_le_connect_req() which may have allowed code execution and leaking kernel memory (respectively) remotely via Bluetooth (bsc#1205709).
- CVE-2022-42895: Fixed an information leak in the net/bluetooth/l2cap_core.c's l2cap_parse_conf_req() which can be used to leak kernel pointers remotely (bsc#1205705).
- CVE-2022-3424: Fixed use-after-free in gru_set_context_option(), gru_fault() and gru_handle_user_call_os() that could lead to kernel panic (bsc#1204166).
- CVE-2022-3628: Fixed potential buffer overflow in brcmf_fweh_event_worker() in wifi/brcmfmac (bsc#1204868).
- CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#1202686).
- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bsc#1198702).
- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor's internal memory (bsc#1204653).
- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bsc#1204402).
- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bsc#1204635).
- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bsc#1204646).
- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bsc#1204647).
- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bsc#1204574).
- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bsc#1204479).
- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bsc#1204439).
- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bsc#1204431).
- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bsc#1204354).
- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bsc#1203514).
- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bsc#1204168).
- CVE-2022-3169: Fixed an denial of service though request to NVME_IOCTL_RESET and NVME_IOCTL_SUBSYS_RESET (bsc#1203290).
- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bsc#1203322).
- CVE-2022-3545: Fixed a use-after-free vulnerability is area_cache_get() of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415).
- CVE-2022-3521: Fixed a race condition in kcm_tx_work() of the file net/kcm/kcmsock.c (bsc#1204355).
- CVE-2022-2153: Fixed a NULL pointer dereference in KVM when attempting to set a SynIC IRQ (bsc#1200788).
- CVE-2022-33981: Fixed a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function (bsc#1200692).
The following non-security bugs were fixed:
- ipv6: ping: fix wrong checksum for large frames (bsc#1203183).
- sunrpc: Re-purpose trace_svc_process (bsc#1205006).
- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473).
- x86/hyperv: Output host build info as normal Windows version number (git-fixes).
- x86/hyperv: Set pv_info.name to 'Hyper-V' (git-fixes).
Patchnames
SUSE-2022-4573,SUSE-SLE-Module-Live-Patching-15-2022-4573,SUSE-SLE-Product-HA-15-2022-4573,SUSE-SLE-Product-HPC-15-2022-4573,SUSE-SLE-Product-SLES-15-2022-4573,SUSE-SLE-Product-SLES_SAP-15-2022-4573
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207).\n- CVE-2022-42328: Guests could trigger denial of service via the netback driver (bsc#1206114).\n- CVE-2022-42329: Guests could trigger denial of service via the netback driver (bsc#1206113).\n- CVE-2022-3643: Guests could trigger NIC interface reset/abort/crash via netback driver (bsc#1206113).\n- CVE-2022-3635: Fixed a use-after-free in the tst_timer() of the file drivers/atm/idt77252.c (bsc#1204631).\n- CVE-2022-41850: Fixed a race condition in roccat_report_event() in drivers/hid/hid-roccat.c (bsc#1203960).\n- CVE-2022-45934: Fixed a integer wraparound via L2CAP_CONF_REQ packets in l2cap_config_req in net/bluetooth/l2cap_core.c (bsc#1205796).\n- CVE-2022-3567: Fixed a to race condition in inet6_stream_ops()/inet6_dgram_ops() (bsc#1204414).\n- CVE-2022-41858: Fixed a denial of service in sl_tx_timeout() in drivers/net/slip (bsc#1205671).\n- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).\n- CVE-2022-4095: Fixed a use-after-free in rtl8712 driver (bsc#1205514).\n- CVE-2022-3903: Fixed a denial of service with the Infrared Transceiver USB driver (bsc#1205220).\n- CVE-2022-42896: Fixed a use-after-free vulnerability in the net/bluetooth/l2cap_core.c\u0027s l2cap_connect() and l2cap_le_connect_req() which may have allowed code execution and leaking kernel memory (respectively) remotely via Bluetooth (bsc#1205709).\n- CVE-2022-42895: Fixed an information leak in the net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req() which can be used to leak kernel pointers remotely (bsc#1205705).\n- CVE-2022-3424: Fixed use-after-free in gru_set_context_option(), gru_fault() and gru_handle_user_call_os() that could lead to kernel panic (bsc#1204166).\n- CVE-2022-3628: Fixed potential buffer overflow in brcmf_fweh_event_worker() in wifi/brcmfmac (bsc#1204868).\n- CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#1202686).\n- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bsc#1198702).\n- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor\u0027s internal memory (bsc#1204653).\n- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bsc#1204402).\n- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bsc#1204635).\n- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bsc#1204646).\n- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bsc#1204647).\n- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bsc#1204574).\n- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bsc#1204479).\n- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bsc#1204439).\n- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bsc#1204431).\n- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bsc#1204354).\n- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bsc#1203514).\n- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bsc#1204168).\n- CVE-2022-3169: Fixed an denial of service though request to NVME_IOCTL_RESET and NVME_IOCTL_SUBSYS_RESET (bsc#1203290).\n- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bsc#1203322).\n- CVE-2022-3545: Fixed a use-after-free vulnerability is area_cache_get() of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415).\n- CVE-2022-3521: Fixed a race condition in kcm_tx_work() of the file net/kcm/kcmsock.c (bsc#1204355).\n- CVE-2022-2153: Fixed a NULL pointer dereference in KVM when attempting to set a SynIC IRQ (bsc#1200788).\n- CVE-2022-33981: Fixed a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function (bsc#1200692).\n\nThe following non-security bugs were fixed:\n\n- ipv6: ping: fix wrong checksum for large frames (bsc#1203183).\n- sunrpc: Re-purpose trace_svc_process (bsc#1205006).\n- x86/cpu: Restore AMD\u0027s DE_CFG MSR after resume (bsc#1205473).\n- x86/hyperv: Output host build info as normal Windows version number (git-fixes).\n- x86/hyperv: Set pv_info.name to \u0027Hyper-V\u0027 (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-4573,SUSE-SLE-Module-Live-Patching-15-2022-4573,SUSE-SLE-Product-HA-15-2022-4573,SUSE-SLE-Product-HPC-15-2022-4573,SUSE-SLE-Product-SLES-15-2022-4573,SUSE-SLE-Product-SLES_SAP-15-2022-4573", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4573-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:4573-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20224573-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:4573-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013280.html" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1198702", "url": "https://bugzilla.suse.com/1198702" }, { "category": "self", "summary": "SUSE Bug 1200692", "url": "https://bugzilla.suse.com/1200692" }, { "category": "self", "summary": "SUSE Bug 1200788", "url": "https://bugzilla.suse.com/1200788" }, { "category": "self", "summary": "SUSE Bug 1201455", "url": "https://bugzilla.suse.com/1201455" }, { "category": "self", "summary": "SUSE Bug 1202686", "url": "https://bugzilla.suse.com/1202686" }, { "category": "self", "summary": "SUSE Bug 1203008", "url": "https://bugzilla.suse.com/1203008" }, { "category": "self", "summary": "SUSE Bug 1203183", "url": "https://bugzilla.suse.com/1203183" }, { "category": "self", "summary": "SUSE Bug 1203290", "url": "https://bugzilla.suse.com/1203290" }, { "category": "self", "summary": "SUSE Bug 1203322", "url": "https://bugzilla.suse.com/1203322" }, { "category": "self", "summary": "SUSE Bug 1203514", "url": "https://bugzilla.suse.com/1203514" }, { "category": "self", "summary": "SUSE Bug 1203960", "url": "https://bugzilla.suse.com/1203960" }, { "category": "self", "summary": "SUSE Bug 1204166", "url": "https://bugzilla.suse.com/1204166" }, { "category": "self", "summary": "SUSE Bug 1204168", "url": "https://bugzilla.suse.com/1204168" }, { "category": "self", "summary": "SUSE Bug 1204170", "url": "https://bugzilla.suse.com/1204170" }, { "category": "self", "summary": "SUSE Bug 1204354", "url": "https://bugzilla.suse.com/1204354" }, { "category": "self", "summary": "SUSE Bug 1204355", "url": "https://bugzilla.suse.com/1204355" }, { "category": "self", "summary": "SUSE Bug 1204402", "url": "https://bugzilla.suse.com/1204402" }, { "category": "self", "summary": "SUSE Bug 1204414", "url": "https://bugzilla.suse.com/1204414" }, { "category": "self", "summary": "SUSE Bug 1204415", "url": "https://bugzilla.suse.com/1204415" }, { "category": "self", "summary": "SUSE Bug 1204424", "url": "https://bugzilla.suse.com/1204424" }, { "category": "self", "summary": "SUSE Bug 1204431", "url": "https://bugzilla.suse.com/1204431" }, { "category": "self", "summary": "SUSE Bug 1204432", "url": "https://bugzilla.suse.com/1204432" }, { "category": "self", "summary": "SUSE Bug 1204439", "url": "https://bugzilla.suse.com/1204439" }, { "category": "self", "summary": "SUSE Bug 1204479", "url": "https://bugzilla.suse.com/1204479" }, { "category": "self", "summary": "SUSE Bug 1204574", "url": "https://bugzilla.suse.com/1204574" }, { "category": "self", "summary": "SUSE Bug 1204576", "url": "https://bugzilla.suse.com/1204576" }, { "category": "self", "summary": "SUSE Bug 1204631", "url": "https://bugzilla.suse.com/1204631" }, { "category": "self", "summary": "SUSE Bug 1204635", "url": "https://bugzilla.suse.com/1204635" }, { "category": "self", "summary": "SUSE Bug 1204636", "url": "https://bugzilla.suse.com/1204636" }, { "category": "self", "summary": "SUSE Bug 1204646", "url": "https://bugzilla.suse.com/1204646" }, { "category": "self", "summary": "SUSE Bug 1204647", "url": "https://bugzilla.suse.com/1204647" }, { "category": "self", "summary": "SUSE Bug 1204653", "url": "https://bugzilla.suse.com/1204653" }, { "category": "self", "summary": "SUSE Bug 1204868", "url": "https://bugzilla.suse.com/1204868" }, { "category": "self", "summary": "SUSE Bug 1205006", "url": "https://bugzilla.suse.com/1205006" }, { "category": "self", "summary": "SUSE Bug 1205128", "url": "https://bugzilla.suse.com/1205128" }, { "category": "self", "summary": "SUSE Bug 1205130", "url": "https://bugzilla.suse.com/1205130" }, { "category": "self", "summary": "SUSE Bug 1205220", "url": "https://bugzilla.suse.com/1205220" }, { "category": "self", "summary": "SUSE Bug 1205473", "url": "https://bugzilla.suse.com/1205473" }, { "category": "self", "summary": "SUSE Bug 1205514", "url": "https://bugzilla.suse.com/1205514" }, { "category": "self", "summary": "SUSE Bug 1205671", "url": "https://bugzilla.suse.com/1205671" }, { "category": "self", "summary": "SUSE Bug 1205705", "url": "https://bugzilla.suse.com/1205705" }, { "category": "self", "summary": "SUSE Bug 1205709", "url": "https://bugzilla.suse.com/1205709" }, { "category": "self", "summary": "SUSE Bug 1205796", "url": "https://bugzilla.suse.com/1205796" }, { "category": "self", "summary": "SUSE Bug 1206113", "url": "https://bugzilla.suse.com/1206113" }, { "category": "self", "summary": "SUSE Bug 1206114", "url": "https://bugzilla.suse.com/1206114" }, { "category": "self", "summary": "SUSE Bug 1206207", "url": "https://bugzilla.suse.com/1206207" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4037 page", "url": "https://www.suse.com/security/cve/CVE-2021-4037/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2153 page", "url": "https://www.suse.com/security/cve/CVE-2022-2153/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28693 page", "url": "https://www.suse.com/security/cve/CVE-2022-28693/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28748 page", "url": "https://www.suse.com/security/cve/CVE-2022-28748/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2964 page", "url": "https://www.suse.com/security/cve/CVE-2022-2964/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3169 page", "url": "https://www.suse.com/security/cve/CVE-2022-3169/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33981 page", "url": "https://www.suse.com/security/cve/CVE-2022-33981/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3424 page", "url": "https://www.suse.com/security/cve/CVE-2022-3424/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3521 page", "url": "https://www.suse.com/security/cve/CVE-2022-3521/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3524 page", "url": "https://www.suse.com/security/cve/CVE-2022-3524/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3542 page", "url": "https://www.suse.com/security/cve/CVE-2022-3542/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3545 page", "url": "https://www.suse.com/security/cve/CVE-2022-3545/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3565 page", "url": "https://www.suse.com/security/cve/CVE-2022-3565/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3567 page", "url": "https://www.suse.com/security/cve/CVE-2022-3567/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3586 page", "url": "https://www.suse.com/security/cve/CVE-2022-3586/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3594 page", "url": "https://www.suse.com/security/cve/CVE-2022-3594/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3621 page", "url": "https://www.suse.com/security/cve/CVE-2022-3621/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3628 page", "url": "https://www.suse.com/security/cve/CVE-2022-3628/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3629 page", "url": "https://www.suse.com/security/cve/CVE-2022-3629/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3635 page", "url": "https://www.suse.com/security/cve/CVE-2022-3635/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3643 page", "url": "https://www.suse.com/security/cve/CVE-2022-3643/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3646 page", "url": "https://www.suse.com/security/cve/CVE-2022-3646/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3649 page", "url": "https://www.suse.com/security/cve/CVE-2022-3649/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3903 page", "url": "https://www.suse.com/security/cve/CVE-2022-3903/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40307 page", "url": "https://www.suse.com/security/cve/CVE-2022-40307/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40768 page", "url": "https://www.suse.com/security/cve/CVE-2022-40768/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4095 page", "url": "https://www.suse.com/security/cve/CVE-2022-4095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41850 page", "url": "https://www.suse.com/security/cve/CVE-2022-41850/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41858 page", "url": "https://www.suse.com/security/cve/CVE-2022-41858/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42328 page", "url": "https://www.suse.com/security/cve/CVE-2022-42328/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42329 page", "url": "https://www.suse.com/security/cve/CVE-2022-42329/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42703 page", "url": "https://www.suse.com/security/cve/CVE-2022-42703/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42895 page", "url": "https://www.suse.com/security/cve/CVE-2022-42895/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42896 page", "url": "https://www.suse.com/security/cve/CVE-2022-42896/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43750 page", "url": "https://www.suse.com/security/cve/CVE-2022-43750/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4378 page", "url": "https://www.suse.com/security/cve/CVE-2022-4378/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43945 page", "url": "https://www.suse.com/security/cve/CVE-2022-43945/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-45934 page", "url": "https://www.suse.com/security/cve/CVE-2022-45934/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-12-19T16:56:41Z", "generator": { "date": "2022-12-19T16:56:41Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:4573-1", "initial_release_date": "2022-12-19T16:56:41Z", "revision_history": [ { "date": "2022-12-19T16:56:41Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150000.150.109.1.aarch64", "product": { "name": "kernel-default-4.12.14-150000.150.109.1.aarch64", "product_id": "kernel-default-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150000.150.109.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-150000.150.109.1.aarch64", "product_id": "kernel-default-base-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "product_id": "kernel-default-devel-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150000.150.109.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-150000.150.109.1.aarch64", "product_id": "kernel-default-extra-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150000.150.109.1.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-150000.150.109.1.aarch64", "product_id": "kernel-default-livepatch-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150000.150.109.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150000.150.109.1.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "product_id": "kernel-obs-build-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150000.150.109.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-150000.150.109.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150000.150.109.1.aarch64", "product": { "name": "kernel-syms-4.12.14-150000.150.109.1.aarch64", "product_id": "kernel-syms-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150000.150.109.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-150000.150.109.1.aarch64", "product_id": "kernel-vanilla-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150000.150.109.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-150000.150.109.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.109.1.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.109.1.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150000.150.109.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-150000.150.109.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-150000.150.109.1.noarch", "product": { "name": "kernel-devel-4.12.14-150000.150.109.1.noarch", "product_id": "kernel-devel-4.12.14-150000.150.109.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-150000.150.109.1.noarch", "product": { "name": "kernel-docs-4.12.14-150000.150.109.1.noarch", "product_id": "kernel-docs-4.12.14-150000.150.109.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-150000.150.109.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-150000.150.109.1.noarch", "product_id": "kernel-docs-html-4.12.14-150000.150.109.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-150000.150.109.1.noarch", "product": { "name": "kernel-macros-4.12.14-150000.150.109.1.noarch", "product_id": "kernel-macros-4.12.14-150000.150.109.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-150000.150.109.1.noarch", "product": { "name": "kernel-source-4.12.14-150000.150.109.1.noarch", "product_id": "kernel-source-4.12.14-150000.150.109.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-150000.150.109.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-150000.150.109.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-150000.150.109.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-debug-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-default-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-default-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-default-base-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-syms-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.109.1.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-150000.150.109.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "product_id": "dlm-kmp-default-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-default-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-default-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-default-base-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-default-base-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-default-devel-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-default-extra-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-default-livepatch-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-default-man-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-default-man-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-obs-build-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-obs-qa-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-syms-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-syms-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-vanilla-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-150000.150.109.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-150000.150.109.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150000.150.109.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-150000.150.109.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "product_id": "reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-debug-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-debug-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-debug-base-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-default-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-default-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-default-base-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-default-devel-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-default-extra-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "product_id": "kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-obs-build-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-syms-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-syms-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-vanilla-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.109.1.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150000.150.109.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-150000.150.109.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150000.150.109.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150000.150.109.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-source-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-source-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.109.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x" }, "product_reference": "kernel-default-4.12.14-150000.150.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.109.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-150000.150.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.109.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150000.150.109.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-150000.150.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.109.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-source-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.109.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x" }, "product_reference": "kernel-syms-4.12.14-150000.150.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150000.150.109.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch" }, "product_reference": "kernel-source-4.12.14-150000.150.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4037", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4037" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4037", "url": "https://www.suse.com/security/cve/CVE-2021-4037" }, { "category": "external", "summary": "SUSE Bug 1198702 for CVE-2021-4037", "url": "https://bugzilla.suse.com/1198702" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2021-4037" }, { "cve": "CVE-2022-2153", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2153" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2153", "url": "https://www.suse.com/security/cve/CVE-2022-2153" }, { "category": "external", "summary": "SUSE Bug 1200788 for CVE-2022-2153", "url": "https://bugzilla.suse.com/1200788" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-2153" }, { "cve": "CVE-2022-28693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28693" } ], "notes": [ { "category": "general", "text": "Unprotected alternative channel of return branch target prediction in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28693", "url": "https://www.suse.com/security/cve/CVE-2022-28693" }, { "category": "external", "summary": "SUSE Bug 1201455 for CVE-2022-28693", "url": "https://bugzilla.suse.com/1201455" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-28693" }, { "cve": "CVE-2022-28748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28748" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28748", "url": "https://www.suse.com/security/cve/CVE-2022-28748" }, { "category": "external", "summary": "SUSE Bug 1196018 for CVE-2022-28748", "url": "https://bugzilla.suse.com/1196018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "low" } ], "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2964", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2964" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2964", "url": "https://www.suse.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "SUSE Bug 1202686 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1202686" }, { "category": "external", "summary": "SUSE Bug 1203008 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1203008" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1208044" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "important" } ], "title": "CVE-2022-2964" }, { "cve": "CVE-2022-3169", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3169" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3169", "url": "https://www.suse.com/security/cve/CVE-2022-3169" }, { "category": "external", "summary": "SUSE Bug 1203290 for CVE-2022-3169", "url": "https://bugzilla.suse.com/1203290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-3169" }, { "cve": "CVE-2022-33981", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33981" } ], "notes": [ { "category": "general", "text": "drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33981", "url": "https://www.suse.com/security/cve/CVE-2022-33981" }, { "category": "external", "summary": "SUSE Bug 1200692 for CVE-2022-33981", "url": "https://bugzilla.suse.com/1200692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-33981" }, { "cve": "CVE-2022-3424", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3424" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3424", "url": "https://www.suse.com/security/cve/CVE-2022-3424" }, { "category": "external", "summary": "SUSE Bug 1204166 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1204166" }, { "category": "external", "summary": "SUSE Bug 1204167 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1204167" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212309 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1212309" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-3424" }, { "cve": "CVE-2022-3521", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3521" } ], "notes": [ { "category": "general", "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3521", "url": "https://www.suse.com/security/cve/CVE-2022-3521" }, { "category": "external", "summary": "SUSE Bug 1204355 for CVE-2022-3521", "url": "https://bugzilla.suse.com/1204355" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3521", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3524" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3524", "url": "https://www.suse.com/security/cve/CVE-2022-3524" }, { "category": "external", "summary": "SUSE Bug 1204354 for CVE-2022-3524", "url": "https://bugzilla.suse.com/1204354" }, { "category": "external", "summary": "SUSE Bug 1212320 for CVE-2022-3524", "url": "https://bugzilla.suse.com/1212320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3542", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3542" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3542", "url": "https://www.suse.com/security/cve/CVE-2022-3542" }, { "category": "external", "summary": "SUSE Bug 1204402 for CVE-2022-3542", "url": "https://bugzilla.suse.com/1204402" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3542", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3545" } ], "notes": [ { "category": "general", "text": "A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3545", "url": "https://www.suse.com/security/cve/CVE-2022-3545" }, { "category": "external", "summary": "SUSE Bug 1204415 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1204415" }, { "category": "external", "summary": "SUSE Bug 1204424 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1204424" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1217531 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1217531" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "important" } ], "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3565", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3565" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3565", "url": "https://www.suse.com/security/cve/CVE-2022-3565" }, { "category": "external", "summary": "SUSE Bug 1204431 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1204431" }, { "category": "external", "summary": "SUSE Bug 1204432 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1204432" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212323 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1212323" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "important" } ], "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3567", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3567" } ], "notes": [ { "category": "general", "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3567", "url": "https://www.suse.com/security/cve/CVE-2022-3567" }, { "category": "external", "summary": "SUSE Bug 1204414 for CVE-2022-3567", "url": "https://bugzilla.suse.com/1204414" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3586", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3586" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3586", "url": "https://www.suse.com/security/cve/CVE-2022-3586" }, { "category": "external", "summary": "SUSE Bug 1204439 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1204439" }, { "category": "external", "summary": "SUSE Bug 1204576 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1204576" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1212294 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1212294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3594", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3594" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3594", "url": "https://www.suse.com/security/cve/CVE-2022-3594" }, { "category": "external", "summary": "SUSE Bug 1204479 for CVE-2022-3594", "url": "https://bugzilla.suse.com/1204479" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3594", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3621", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3621" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3621", "url": "https://www.suse.com/security/cve/CVE-2022-3621" }, { "category": "external", "summary": "SUSE Bug 1204574 for CVE-2022-3621", "url": "https://bugzilla.suse.com/1204574" }, { "category": "external", "summary": "SUSE Bug 1212295 for CVE-2022-3621", "url": "https://bugzilla.suse.com/1212295" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3628", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3628" } ], "notes": [ { "category": "general", "text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3628", "url": "https://www.suse.com/security/cve/CVE-2022-3628" }, { "category": "external", "summary": "SUSE Bug 1204868 for CVE-2022-3628", "url": "https://bugzilla.suse.com/1204868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3629", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3629" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. The complexity of an attack is rather high. The exploitation appears to be difficult. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3629", "url": "https://www.suse.com/security/cve/CVE-2022-3629" }, { "category": "external", "summary": "SUSE Bug 1204635 for CVE-2022-3629", "url": "https://bugzilla.suse.com/1204635" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "low" } ], "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3635" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3635", "url": "https://www.suse.com/security/cve/CVE-2022-3635" }, { "category": "external", "summary": "SUSE Bug 1204631 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1204631" }, { "category": "external", "summary": "SUSE Bug 1204636 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1204636" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212289 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1212289" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "important" } ], "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3643" } ], "notes": [ { "category": "general", "text": "Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3643", "url": "https://www.suse.com/security/cve/CVE-2022-3643" }, { "category": "external", "summary": "SUSE Bug 1206113 for CVE-2022-3643", "url": "https://bugzilla.suse.com/1206113" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-3643" }, { "cve": "CVE-2022-3646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3646" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3646", "url": "https://www.suse.com/security/cve/CVE-2022-3646" }, { "category": "external", "summary": "SUSE Bug 1204646 for CVE-2022-3646", "url": "https://bugzilla.suse.com/1204646" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "low" } ], "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3649" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3649", "url": "https://www.suse.com/security/cve/CVE-2022-3649" }, { "category": "external", "summary": "SUSE Bug 1204647 for CVE-2022-3649", "url": "https://bugzilla.suse.com/1204647" }, { "category": "external", "summary": "SUSE Bug 1212318 for CVE-2022-3649", "url": "https://bugzilla.suse.com/1212318" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "low" } ], "title": "CVE-2022-3649" }, { "cve": "CVE-2022-3903", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3903" } ], "notes": [ { "category": "general", "text": "An incorrect read request flaw was found in the Infrared Transceiver USB driver in the Linux kernel. This issue occurs when a user attaches a malicious USB device. A local user could use this flaw to starve the resources, causing denial of service or potentially crashing the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3903", "url": "https://www.suse.com/security/cve/CVE-2022-3903" }, { "category": "external", "summary": "SUSE Bug 1205220 for CVE-2022-3903", "url": "https://bugzilla.suse.com/1205220" }, { "category": "external", "summary": "SUSE Bug 1212297 for CVE-2022-3903", "url": "https://bugzilla.suse.com/1212297" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-3903" }, { "cve": "CVE-2022-40307", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40307" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40307", "url": "https://www.suse.com/security/cve/CVE-2022-40307" }, { "category": "external", "summary": "SUSE Bug 1203322 for CVE-2022-40307", "url": "https://bugzilla.suse.com/1203322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40768", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40768" } ], "notes": [ { "category": "general", "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40768", "url": "https://www.suse.com/security/cve/CVE-2022-40768" }, { "category": "external", "summary": "SUSE Bug 1203514 for CVE-2022-40768", "url": "https://bugzilla.suse.com/1203514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-40768" }, { "cve": "CVE-2022-4095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4095" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4095", "url": "https://www.suse.com/security/cve/CVE-2022-4095" }, { "category": "external", "summary": "SUSE Bug 1205514 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1205514" }, { "category": "external", "summary": "SUSE Bug 1205594 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1205594" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1212319 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1212319" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "important" } ], "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41850", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41850" } ], "notes": [ { "category": "general", "text": "roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report-\u003evalue is in progress.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41850", "url": "https://www.suse.com/security/cve/CVE-2022-41850" }, { "category": "external", "summary": "SUSE Bug 1203960 for CVE-2022-41850", "url": "https://bugzilla.suse.com/1203960" }, { "category": "external", "summary": "SUSE Bug 1212314 for CVE-2022-41850", "url": "https://bugzilla.suse.com/1212314" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "low" } ], "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41858", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41858" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41858", "url": "https://www.suse.com/security/cve/CVE-2022-41858" }, { "category": "external", "summary": "SUSE Bug 1205671 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1205671" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1211484" }, { "category": "external", "summary": "SUSE Bug 1212300 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1212300" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-41858" }, { "cve": "CVE-2022-42328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42328" } ], "notes": [ { "category": "general", "text": "Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42328", "url": "https://www.suse.com/security/cve/CVE-2022-42328" }, { "category": "external", "summary": "SUSE Bug 1206114 for CVE-2022-42328", "url": "https://bugzilla.suse.com/1206114" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42329" } ], "notes": [ { "category": "general", "text": "Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42329", "url": "https://www.suse.com/security/cve/CVE-2022-42329" }, { "category": "external", "summary": "SUSE Bug 1206114 for CVE-2022-42329", "url": "https://bugzilla.suse.com/1206114" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42703" } ], "notes": [ { "category": "general", "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42703", "url": "https://www.suse.com/security/cve/CVE-2022-42703" }, { "category": "external", "summary": "SUSE Bug 1204168 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1204168" }, { "category": "external", "summary": "SUSE Bug 1204170 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1204170" }, { "category": "external", "summary": "SUSE Bug 1206463 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1206463" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "important" } ], "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42895", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42895" } ], "notes": [ { "category": "general", "text": "There is an infoleak vulnerability in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e https://www.google.com/url", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42895", "url": "https://www.suse.com/security/cve/CVE-2022-42895" }, { "category": "external", "summary": "SUSE Bug 1205705 for CVE-2022-42895", "url": "https://bugzilla.suse.com/1205705" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42896" } ], "notes": [ { "category": "general", "text": "There are use-after-free vulnerabilities in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42896", "url": "https://www.suse.com/security/cve/CVE-2022-42896" }, { "category": "external", "summary": "SUSE Bug 1205709 for CVE-2022-42896", "url": "https://bugzilla.suse.com/1205709" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-42896" }, { "cve": "CVE-2022-43750", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43750" } ], "notes": [ { "category": "general", "text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43750", "url": "https://www.suse.com/security/cve/CVE-2022-43750" }, { "category": "external", "summary": "SUSE Bug 1204653 for CVE-2022-43750", "url": "https://bugzilla.suse.com/1204653" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-43750", "url": "https://bugzilla.suse.com/1211484" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4378" } ], "notes": [ { "category": "general", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4378", "url": "https://www.suse.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "SUSE Bug 1206207 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1206207" }, { "category": "external", "summary": "SUSE Bug 1206228 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1206228" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1211118 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1211118" }, { "category": "external", "summary": "SUSE Bug 1214268 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1214268" }, { "category": "external", "summary": "SUSE Bug 1218483 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1218483" }, { "category": "external", "summary": "SUSE Bug 1218966 for CVE-2022-4378", "url": "https://bugzilla.suse.com/1218966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "important" } ], "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43945" } ], "notes": [ { "category": "general", "text": "The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43945", "url": "https://www.suse.com/security/cve/CVE-2022-43945" }, { "category": "external", "summary": "SUSE Bug 1205128 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1205128" }, { "category": "external", "summary": "SUSE Bug 1205130 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1205130" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1210124 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1210124" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "important" } ], "title": "CVE-2022-43945" }, { "cve": "CVE-2022-45934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-45934" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-45934", "url": "https://www.suse.com/security/cve/CVE-2022-45934" }, { "category": "external", "summary": "SUSE Bug 1205796 for CVE-2022-45934", "url": "https://bugzilla.suse.com/1205796" }, { "category": "external", "summary": "SUSE Bug 1212292 for CVE-2022-45934", "url": "https://bugzilla.suse.com/1212292" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_109-default-1-150000.1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.109.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-19T16:56:41Z", "details": "moderate" } ], "title": "CVE-2022-45934" } ] }
suse-su-2022:4273-1
Vulnerability from csaf_suse
Published
2022-11-29 14:23
Modified
2022-11-29 14:23
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated.
The following security bugs were fixed:
- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bnc#1198702).
- CVE-2022-2153: Fixed vulnerability in KVM that could allow an unprivileged local attacker on the host to cause DoS (bnc#1200788).
- CVE-2022-2964, CVE-2022-28748: Fixed memory corruption issues in ax88179_178a devices (bnc#1202686).
- CVE-2022-3169: Fixed a denial of service flaw which occurs when consecutive requests to NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET are sent (bnc#1203290).
- CVE-2022-3424: Fixed use-after-free in gru_set_context_option(), gru_fault() and gru_handle_user_call_os() that could lead to kernel panic (bsc#1204166).
- CVE-2022-3521: Fixed race condition in kcm_tx_work() in net/kcm/kcmsock.c (bnc#1204355).
- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bnc#1204354).
- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bnc#1204402).
- CVE-2022-3545: Fixed use-after-free in area_cache_get() in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bnc#1204415).
- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bnc#1204431).
- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bnc#1204439).
- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bnc#1204479).
- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bnc#1204574).
- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bnc#1204635).
- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bnc#1204646).
- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bnc#1204647).
- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bnc#1203322).
- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bnc#1203514).
- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bnc#1204168).
- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor's internal memory (bnc#1204653).
The following non-security bugs were fixed:
- acpi: processor idle: Practically limit 'Dummy wait' workaround to old Intel systems (bnc#1203802).
- acpi: processor_idle: Skip dummy wait if kernel is in guest (bnc#1203802).
- amd-xgbe: Update DMA coherency values (git-fixes).
- bnxt: do not lock the tx queue from napi poll (git-fixes).
- bnxt_en: Fix RX consumer index logic in the error path (git-fixes).
- bnxt_en: reverse order of TX disable and carrier off (git-fixes).
- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() (git-fixes).
- i40e: Fix flow for IPv6 next header (extension header) (git-fixes).
- i40e: Fix overwriting flow control settings during driver loading (git-fixes).
- i40e: improve locking of mac_filter_hash (git-fixes).
- input: gscps2 - check return value of ioremap() in gscps2_probe() (git-fixes).
- input: xpad - add supported devices as contributed on github (git-fixes).
- ip6: fix skb leak in ip6frag_expire_frag_queue (bsc#1202972)
- kvm: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes).
- locking/csd_lock: Change csdlock_debug from early_param to __setup (git-fixes).
- memcg, kmem: do not fail __GFP_NOFAIL charges (bsc#1204755).
- net/mlx4: Fix EEPROM dump support (git-fixes).
- net/mlx4_core: Add missed mlx4_free_cmd_mailbox() (git-fixes).
- net/mlx5e: Remove dependency in IPsec initialization flows (git-fixes).
- net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning (git-fixes).
- net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP (git-fixes).
- net: amd-xgbe: Reset link when the link never comes back (git-fixes).
- net: dsa: mt7530: add the missing RxUnicast MIB counter (git-fixes).
- net: ethernet: ezchip: fix UAF in nps_enet_remove (git-fixes).
- net: lapbether: Prevent racing when checking whether the netif is running (git-fixes).
- net: marvell: fix MVNETA_TX_IN_PRGRS bit number (git-fixes).
- net: mvpp2: Put fwnode in error case during ->probe() (git-fixes).
- net: stmmac: fix watchdog timeout during suspend/resume stress test (git-fixes).
- net: stmmac: stop each tx channel independently (git-fixes).
- net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455 (git-fixes).
- net: vxge: fix use-after-free in vxge_device_unregister (git-fixes).
- nvmem: core: Check input parameter for NULL in nvmem_unregister() (bsc#1204241).
- powerpc/mm/64s: Drop pgd_huge() (bsc#1065729).
- powerpc/mm: remove pmd_huge/pud_huge stubs and include hugetlb.h (bsc#1065729).
- powerpc/pci_dn: Add missing of_node_put() (bsc#1065729).
- powerpc/powernv: add missing of_node_put() in opal_export_attrs() (bsc#1065729).
- ppp: Fix generating ifname when empty IFLA_IFNAME is specified (git-fixes).
- ppp: Fix generating ppp unit id when ifname is not specified (git-fixes).
- quota: widen timestamps for the fs_disk_quota structure (bsc#1203387).
- r8169: fix jumbo packet handling on RTL8168e (git-fixes).
- revert 'niu: fix missing checks of niu_pci_eeprom_read' (git-fixes).
- s390/guarded storage: simplify task exit handling (bsc#1203254 LTC#199911).
- s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages (bsc#1203142 LTC#199883).
- s390/hypfs: avoid error message under KVM (bsc#1032323).
- s390/mm: do not trigger write fault when vma does not allow VM_WRITE (bsc#1203198 LTC#199898).
- s390: fix double free of GS and RI CBs on fork() failure (bsc#1203254 LTC#199911).
- usb: core: Fix RST error in hub.c (git-fixes).
- usb: serial: ch341: add basis for quirk detection (git-fixes).
- usb: serial: ch341: fix lockup of devices with limited prescaler (git-fixes).
- usb: serial: ch341: fix lost character on LCR updates (git-fixes).
- usb: serial: ch341: fix receiver regression (git-fixes).
- usb: serial: ch341: reimplement line-speed handling (git-fixes).
- usb: serial: cp210x: add Decagon UCA device id (git-fixes).
- usb: serial: ftdi_sio: add Omron CS1W-CIF31 device id (git-fixes).
- usb: serial: option: add Quectel BG95 0x0203 composition (git-fixes).
- usb: serial: option: add Quectel EM060K modem (git-fixes).
- usb: serial: option: add Quectel RM520N (git-fixes).
- usb: serial: option: add support for OPPO R11 diag port (git-fixes).
- x86/xen: Remove undefined behavior in setup_features() (git-fixes).
- xfs: account finobt blocks properly in perag reservation (bsc#1203387).
- xfs: enable big timestamps (bsc#1203387).
- xfs: enable new inode btree counters feature (bsc#1203387).
- xfs: explicitly define inode timestamp range (bsc#1203387).
- xfs: preserve default grace interval during quotacheck (bsc#1203387).
- xfs: quota: move to time64_t interfaces (bsc#1203387).
- xfs: redefine xfs_ictimestamp_t (bsc#1203387).
- xfs: redefine xfs_timestamp_t (bsc#1203387).
- xfs: store inode btree block counts in AGI header (bsc#1203387).
- xfs: use a struct timespec64 for the in-core crtime (bsc#1203387).
- xfs: use the finobt block counts to speed up mount times (bsc#1203387).
- xfs: widen ondisk inode timestamps to deal with y2038+ (bsc#1203387).
- xfs: widen ondisk quota expiration timestamps to handle y2038+ (bsc#1203387).
Patchnames
SUSE-2022-4273,SUSE-SLE-SERVER-12-SP5-2022-4273
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 Azure kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bnc#1198702).\n- CVE-2022-2153: Fixed vulnerability in KVM that could allow an unprivileged local attacker on the host to cause DoS (bnc#1200788).\n- CVE-2022-2964, CVE-2022-28748: Fixed memory corruption issues in ax88179_178a devices (bnc#1202686).\n- CVE-2022-3169: Fixed a denial of service flaw which occurs when consecutive requests to NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET are sent (bnc#1203290).\n- CVE-2022-3424: Fixed use-after-free in gru_set_context_option(), gru_fault() and gru_handle_user_call_os() that could lead to kernel panic (bsc#1204166).\n- CVE-2022-3521: Fixed race condition in kcm_tx_work() in net/kcm/kcmsock.c (bnc#1204355).\n- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bnc#1204354).\n- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bnc#1204402).\n- CVE-2022-3545: Fixed use-after-free in area_cache_get() in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bnc#1204415).\n- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bnc#1204431).\n- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bnc#1204439).\n- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bnc#1204479).\n- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bnc#1204574).\n- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bnc#1204635).\n- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bnc#1204646).\n- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bnc#1204647).\n- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bnc#1203322).\n- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bnc#1203514).\n- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bnc#1204168).\n- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor\u0027s internal memory (bnc#1204653).\n\nThe following non-security bugs were fixed:\n\n- acpi: processor idle: Practically limit \u0027Dummy wait\u0027 workaround to old Intel systems (bnc#1203802).\n- acpi: processor_idle: Skip dummy wait if kernel is in guest (bnc#1203802).\n- amd-xgbe: Update DMA coherency values (git-fixes).\n- bnxt: do not lock the tx queue from napi poll (git-fixes).\n- bnxt_en: Fix RX consumer index logic in the error path (git-fixes).\n- bnxt_en: reverse order of TX disable and carrier off (git-fixes).\n- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() (git-fixes).\n- i40e: Fix flow for IPv6 next header (extension header) (git-fixes).\n- i40e: Fix overwriting flow control settings during driver loading (git-fixes).\n- i40e: improve locking of mac_filter_hash (git-fixes).\n- input: gscps2 - check return value of ioremap() in gscps2_probe() (git-fixes).\n- input: xpad - add supported devices as contributed on github (git-fixes).\n- ip6: fix skb leak in ip6frag_expire_frag_queue (bsc#1202972)\n- kvm: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes).\n- locking/csd_lock: Change csdlock_debug from early_param to __setup (git-fixes).\n- memcg, kmem: do not fail __GFP_NOFAIL charges (bsc#1204755).\n- net/mlx4: Fix EEPROM dump support (git-fixes).\n- net/mlx4_core: Add missed mlx4_free_cmd_mailbox() (git-fixes).\n- net/mlx5e: Remove dependency in IPsec initialization flows (git-fixes).\n- net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning (git-fixes).\n- net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP (git-fixes).\n- net: amd-xgbe: Reset link when the link never comes back (git-fixes).\n- net: dsa: mt7530: add the missing RxUnicast MIB counter (git-fixes).\n- net: ethernet: ezchip: fix UAF in nps_enet_remove (git-fixes).\n- net: lapbether: Prevent racing when checking whether the netif is running (git-fixes).\n- net: marvell: fix MVNETA_TX_IN_PRGRS bit number (git-fixes).\n- net: mvpp2: Put fwnode in error case during -\u003eprobe() (git-fixes).\n- net: stmmac: fix watchdog timeout during suspend/resume stress test (git-fixes).\n- net: stmmac: stop each tx channel independently (git-fixes).\n- net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455 (git-fixes).\n- net: vxge: fix use-after-free in vxge_device_unregister (git-fixes).\n- nvmem: core: Check input parameter for NULL in nvmem_unregister() (bsc#1204241).\n- powerpc/mm/64s: Drop pgd_huge() (bsc#1065729).\n- powerpc/mm: remove pmd_huge/pud_huge stubs and include hugetlb.h (bsc#1065729).\n- powerpc/pci_dn: Add missing of_node_put() (bsc#1065729).\n- powerpc/powernv: add missing of_node_put() in opal_export_attrs() (bsc#1065729).\n- ppp: Fix generating ifname when empty IFLA_IFNAME is specified (git-fixes).\n- ppp: Fix generating ppp unit id when ifname is not specified (git-fixes).\n- quota: widen timestamps for the fs_disk_quota structure (bsc#1203387).\n- r8169: fix jumbo packet handling on RTL8168e (git-fixes).\n- revert \u0027niu: fix missing checks of niu_pci_eeprom_read\u0027 (git-fixes).\n- s390/guarded storage: simplify task exit handling (bsc#1203254 LTC#199911).\n- s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages (bsc#1203142 LTC#199883).\n- s390/hypfs: avoid error message under KVM (bsc#1032323).\n- s390/mm: do not trigger write fault when vma does not allow VM_WRITE (bsc#1203198 LTC#199898).\n- s390: fix double free of GS and RI CBs on fork() failure (bsc#1203254 LTC#199911).\n- usb: core: Fix RST error in hub.c (git-fixes).\n- usb: serial: ch341: add basis for quirk detection (git-fixes).\n- usb: serial: ch341: fix lockup of devices with limited prescaler (git-fixes).\n- usb: serial: ch341: fix lost character on LCR updates (git-fixes).\n- usb: serial: ch341: fix receiver regression (git-fixes).\n- usb: serial: ch341: reimplement line-speed handling (git-fixes).\n- usb: serial: cp210x: add Decagon UCA device id (git-fixes).\n- usb: serial: ftdi_sio: add Omron CS1W-CIF31 device id (git-fixes).\n- usb: serial: option: add Quectel BG95 0x0203 composition (git-fixes).\n- usb: serial: option: add Quectel EM060K modem (git-fixes).\n- usb: serial: option: add Quectel RM520N (git-fixes).\n- usb: serial: option: add support for OPPO R11 diag port (git-fixes).\n- x86/xen: Remove undefined behavior in setup_features() (git-fixes).\n- xfs: account finobt blocks properly in perag reservation (bsc#1203387).\n- xfs: enable big timestamps (bsc#1203387).\n- xfs: enable new inode btree counters feature (bsc#1203387).\n- xfs: explicitly define inode timestamp range (bsc#1203387).\n- xfs: preserve default grace interval during quotacheck (bsc#1203387).\n- xfs: quota: move to time64_t interfaces (bsc#1203387).\n- xfs: redefine xfs_ictimestamp_t (bsc#1203387).\n- xfs: redefine xfs_timestamp_t (bsc#1203387).\n- xfs: store inode btree block counts in AGI header (bsc#1203387).\n- xfs: use a struct timespec64 for the in-core crtime (bsc#1203387).\n- xfs: use the finobt block counts to speed up mount times (bsc#1203387).\n- xfs: widen ondisk inode timestamps to deal with y2038+ (bsc#1203387).\n- xfs: widen ondisk quota expiration timestamps to handle y2038+ (bsc#1203387).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-4273,SUSE-SLE-SERVER-12-SP5-2022-4273", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4273-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:4273-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20224273-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:4273-1", "url": "https://lists.suse.com/pipermail/sle-updates/2022-November/026621.html" }, { "category": "self", "summary": "SUSE Bug 1032323", "url": "https://bugzilla.suse.com/1032323" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1198702", "url": "https://bugzilla.suse.com/1198702" }, { "category": "self", "summary": "SUSE Bug 1200788", "url": "https://bugzilla.suse.com/1200788" }, { "category": "self", "summary": "SUSE Bug 1202686", "url": "https://bugzilla.suse.com/1202686" }, { "category": "self", "summary": "SUSE Bug 1202972", "url": "https://bugzilla.suse.com/1202972" }, { "category": "self", "summary": "SUSE Bug 1203098", "url": "https://bugzilla.suse.com/1203098" }, { "category": "self", "summary": "SUSE Bug 1203142", "url": "https://bugzilla.suse.com/1203142" }, { "category": "self", "summary": "SUSE Bug 1203198", "url": "https://bugzilla.suse.com/1203198" }, { "category": "self", "summary": "SUSE Bug 1203254", "url": "https://bugzilla.suse.com/1203254" }, { "category": "self", "summary": "SUSE Bug 1203290", "url": "https://bugzilla.suse.com/1203290" }, { "category": "self", "summary": "SUSE Bug 1203322", "url": "https://bugzilla.suse.com/1203322" }, { "category": "self", "summary": "SUSE Bug 1203387", "url": "https://bugzilla.suse.com/1203387" }, { "category": "self", "summary": "SUSE Bug 1203514", "url": "https://bugzilla.suse.com/1203514" }, { "category": "self", "summary": "SUSE Bug 1203802", "url": "https://bugzilla.suse.com/1203802" }, { "category": "self", "summary": "SUSE Bug 1204166", "url": "https://bugzilla.suse.com/1204166" }, { "category": "self", "summary": "SUSE Bug 1204168", "url": "https://bugzilla.suse.com/1204168" }, { "category": "self", "summary": "SUSE Bug 1204241", "url": "https://bugzilla.suse.com/1204241" }, { "category": "self", "summary": "SUSE Bug 1204354", "url": "https://bugzilla.suse.com/1204354" }, { "category": "self", "summary": "SUSE Bug 1204355", "url": "https://bugzilla.suse.com/1204355" }, { "category": "self", "summary": "SUSE Bug 1204402", "url": "https://bugzilla.suse.com/1204402" }, { "category": "self", "summary": "SUSE Bug 1204415", "url": "https://bugzilla.suse.com/1204415" }, { "category": "self", "summary": "SUSE Bug 1204431", "url": "https://bugzilla.suse.com/1204431" }, { "category": "self", "summary": "SUSE Bug 1204439", "url": "https://bugzilla.suse.com/1204439" }, { "category": "self", "summary": "SUSE Bug 1204479", "url": "https://bugzilla.suse.com/1204479" }, { "category": "self", "summary": "SUSE Bug 1204574", "url": "https://bugzilla.suse.com/1204574" }, { "category": "self", "summary": "SUSE Bug 1204635", "url": "https://bugzilla.suse.com/1204635" }, { "category": "self", "summary": "SUSE Bug 1204646", "url": "https://bugzilla.suse.com/1204646" }, { "category": "self", "summary": "SUSE Bug 1204647", "url": "https://bugzilla.suse.com/1204647" }, { "category": "self", "summary": "SUSE Bug 1204653", "url": "https://bugzilla.suse.com/1204653" }, { "category": "self", "summary": "SUSE Bug 1204755", "url": "https://bugzilla.suse.com/1204755" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4037 page", "url": "https://www.suse.com/security/cve/CVE-2021-4037/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2153 page", "url": "https://www.suse.com/security/cve/CVE-2022-2153/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28748 page", "url": "https://www.suse.com/security/cve/CVE-2022-28748/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2964 page", "url": "https://www.suse.com/security/cve/CVE-2022-2964/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3169 page", "url": "https://www.suse.com/security/cve/CVE-2022-3169/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3424 page", "url": "https://www.suse.com/security/cve/CVE-2022-3424/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3521 page", "url": "https://www.suse.com/security/cve/CVE-2022-3521/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3524 page", "url": "https://www.suse.com/security/cve/CVE-2022-3524/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3542 page", "url": "https://www.suse.com/security/cve/CVE-2022-3542/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3545 page", "url": "https://www.suse.com/security/cve/CVE-2022-3545/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3565 page", "url": "https://www.suse.com/security/cve/CVE-2022-3565/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3586 page", "url": "https://www.suse.com/security/cve/CVE-2022-3586/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3594 page", "url": "https://www.suse.com/security/cve/CVE-2022-3594/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3621 page", "url": "https://www.suse.com/security/cve/CVE-2022-3621/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3629 page", "url": "https://www.suse.com/security/cve/CVE-2022-3629/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3646 page", "url": "https://www.suse.com/security/cve/CVE-2022-3646/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3649 page", "url": "https://www.suse.com/security/cve/CVE-2022-3649/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40307 page", "url": "https://www.suse.com/security/cve/CVE-2022-40307/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40768 page", "url": "https://www.suse.com/security/cve/CVE-2022-40768/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42703 page", "url": "https://www.suse.com/security/cve/CVE-2022-42703/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43750 page", "url": "https://www.suse.com/security/cve/CVE-2022-43750/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-11-29T14:23:52Z", "generator": { "date": "2022-11-29T14:23:52Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:4273-1", "initial_release_date": "2022-11-29T14:23:52Z", "revision_history": [ { "date": "2022-11-29T14:23:52Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-4.12.14-16.115.1.noarch", "product": { "name": "kernel-devel-azure-4.12.14-16.115.1.noarch", "product_id": "kernel-devel-azure-4.12.14-16.115.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-4.12.14-16.115.1.noarch", "product": { "name": "kernel-source-azure-4.12.14-16.115.1.noarch", "product_id": "kernel-source-azure-4.12.14-16.115.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-4.12.14-16.115.1.x86_64", "product": { "name": "cluster-md-kmp-azure-4.12.14-16.115.1.x86_64", "product_id": "cluster-md-kmp-azure-4.12.14-16.115.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-4.12.14-16.115.1.x86_64", "product": { "name": "dlm-kmp-azure-4.12.14-16.115.1.x86_64", "product_id": "dlm-kmp-azure-4.12.14-16.115.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-4.12.14-16.115.1.x86_64", "product": { "name": "gfs2-kmp-azure-4.12.14-16.115.1.x86_64", "product_id": "gfs2-kmp-azure-4.12.14-16.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-4.12.14-16.115.1.x86_64", "product": { "name": "kernel-azure-4.12.14-16.115.1.x86_64", "product_id": "kernel-azure-4.12.14-16.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-base-4.12.14-16.115.1.x86_64", "product": { "name": "kernel-azure-base-4.12.14-16.115.1.x86_64", "product_id": "kernel-azure-base-4.12.14-16.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-4.12.14-16.115.1.x86_64", "product": { "name": "kernel-azure-devel-4.12.14-16.115.1.x86_64", "product_id": "kernel-azure-devel-4.12.14-16.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-4.12.14-16.115.1.x86_64", "product": { "name": "kernel-azure-extra-4.12.14-16.115.1.x86_64", "product_id": "kernel-azure-extra-4.12.14-16.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-kgraft-devel-4.12.14-16.115.1.x86_64", "product": { "name": "kernel-azure-kgraft-devel-4.12.14-16.115.1.x86_64", "product_id": "kernel-azure-kgraft-devel-4.12.14-16.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-4.12.14-16.115.1.x86_64", "product": { "name": "kernel-syms-azure-4.12.14-16.115.1.x86_64", "product_id": "kernel-syms-azure-4.12.14-16.115.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-4.12.14-16.115.1.x86_64", "product": { "name": "kselftests-kmp-azure-4.12.14-16.115.1.x86_64", "product_id": "kselftests-kmp-azure-4.12.14-16.115.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-4.12.14-16.115.1.x86_64", "product": { "name": "ocfs2-kmp-azure-4.12.14-16.115.1.x86_64", "product_id": "ocfs2-kmp-azure-4.12.14-16.115.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.115.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.115.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.115.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.115.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.115.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.115.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.115.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.115.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4037", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4037" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4037", "url": "https://www.suse.com/security/cve/CVE-2021-4037" }, { "category": "external", "summary": "SUSE Bug 1198702 for CVE-2021-4037", "url": "https://bugzilla.suse.com/1198702" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "moderate" } ], "title": "CVE-2021-4037" }, { "cve": "CVE-2022-2153", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2153" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2153", "url": "https://www.suse.com/security/cve/CVE-2022-2153" }, { "category": "external", "summary": "SUSE Bug 1200788 for CVE-2022-2153", "url": "https://bugzilla.suse.com/1200788" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "moderate" } ], "title": "CVE-2022-2153" }, { "cve": "CVE-2022-28748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28748" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28748", "url": "https://www.suse.com/security/cve/CVE-2022-28748" }, { "category": "external", "summary": "SUSE Bug 1196018 for CVE-2022-28748", "url": "https://bugzilla.suse.com/1196018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "low" } ], "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2964", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2964" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2964", "url": "https://www.suse.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "SUSE Bug 1202686 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1202686" }, { "category": "external", "summary": "SUSE Bug 1203008 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1203008" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-2964", "url": "https://bugzilla.suse.com/1208044" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "important" } ], "title": "CVE-2022-2964" }, { "cve": "CVE-2022-3169", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3169" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3169", "url": "https://www.suse.com/security/cve/CVE-2022-3169" }, { "category": "external", "summary": "SUSE Bug 1203290 for CVE-2022-3169", "url": "https://bugzilla.suse.com/1203290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "moderate" } ], "title": "CVE-2022-3169" }, { "cve": "CVE-2022-3424", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3424" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3424", "url": "https://www.suse.com/security/cve/CVE-2022-3424" }, { "category": "external", "summary": "SUSE Bug 1204166 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1204166" }, { "category": "external", "summary": "SUSE Bug 1204167 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1204167" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212309 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1212309" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "moderate" } ], "title": "CVE-2022-3424" }, { "cve": "CVE-2022-3521", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3521" } ], "notes": [ { "category": "general", "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3521", "url": "https://www.suse.com/security/cve/CVE-2022-3521" }, { "category": "external", "summary": "SUSE Bug 1204355 for CVE-2022-3521", "url": "https://bugzilla.suse.com/1204355" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3521", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "moderate" } ], "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3524" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3524", "url": "https://www.suse.com/security/cve/CVE-2022-3524" }, { "category": "external", "summary": "SUSE Bug 1204354 for CVE-2022-3524", "url": "https://bugzilla.suse.com/1204354" }, { "category": "external", "summary": "SUSE Bug 1212320 for CVE-2022-3524", "url": "https://bugzilla.suse.com/1212320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "moderate" } ], "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3542", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3542" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3542", "url": "https://www.suse.com/security/cve/CVE-2022-3542" }, { "category": "external", "summary": "SUSE Bug 1204402 for CVE-2022-3542", "url": "https://bugzilla.suse.com/1204402" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3542", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "moderate" } ], "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3545" } ], "notes": [ { "category": "general", "text": "A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3545", "url": "https://www.suse.com/security/cve/CVE-2022-3545" }, { "category": "external", "summary": "SUSE Bug 1204415 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1204415" }, { "category": "external", "summary": "SUSE Bug 1204424 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1204424" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1217531 for CVE-2022-3545", "url": "https://bugzilla.suse.com/1217531" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "important" } ], "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3565", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3565" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3565", "url": "https://www.suse.com/security/cve/CVE-2022-3565" }, { "category": "external", "summary": "SUSE Bug 1204431 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1204431" }, { "category": "external", "summary": "SUSE Bug 1204432 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1204432" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212323 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1212323" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "important" } ], "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3586", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3586" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3586", "url": "https://www.suse.com/security/cve/CVE-2022-3586" }, { "category": "external", "summary": "SUSE Bug 1204439 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1204439" }, { "category": "external", "summary": "SUSE Bug 1204576 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1204576" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1212294 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1212294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "moderate" } ], "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3594", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3594" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3594", "url": "https://www.suse.com/security/cve/CVE-2022-3594" }, { "category": "external", "summary": "SUSE Bug 1204479 for CVE-2022-3594", "url": "https://bugzilla.suse.com/1204479" }, { "category": "external", "summary": "SUSE Bug 1217458 for CVE-2022-3594", "url": "https://bugzilla.suse.com/1217458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "moderate" } ], "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3621", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3621" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3621", "url": "https://www.suse.com/security/cve/CVE-2022-3621" }, { "category": "external", "summary": "SUSE Bug 1204574 for CVE-2022-3621", "url": "https://bugzilla.suse.com/1204574" }, { "category": "external", "summary": "SUSE Bug 1212295 for CVE-2022-3621", "url": "https://bugzilla.suse.com/1212295" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "moderate" } ], "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3629", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3629" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. The complexity of an attack is rather high. The exploitation appears to be difficult. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3629", "url": "https://www.suse.com/security/cve/CVE-2022-3629" }, { "category": "external", "summary": "SUSE Bug 1204635 for CVE-2022-3629", "url": "https://bugzilla.suse.com/1204635" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "low" } ], "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3646" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3646", "url": "https://www.suse.com/security/cve/CVE-2022-3646" }, { "category": "external", "summary": "SUSE Bug 1204646 for CVE-2022-3646", "url": "https://bugzilla.suse.com/1204646" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "low" } ], "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3649" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3649", "url": "https://www.suse.com/security/cve/CVE-2022-3649" }, { "category": "external", "summary": "SUSE Bug 1204647 for CVE-2022-3649", "url": "https://bugzilla.suse.com/1204647" }, { "category": "external", "summary": "SUSE Bug 1212318 for CVE-2022-3649", "url": "https://bugzilla.suse.com/1212318" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "low" } ], "title": "CVE-2022-3649" }, { "cve": "CVE-2022-40307", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40307" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40307", "url": "https://www.suse.com/security/cve/CVE-2022-40307" }, { "category": "external", "summary": "SUSE Bug 1203322 for CVE-2022-40307", "url": "https://bugzilla.suse.com/1203322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "moderate" } ], "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40768", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40768" } ], "notes": [ { "category": "general", "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40768", "url": "https://www.suse.com/security/cve/CVE-2022-40768" }, { "category": "external", "summary": "SUSE Bug 1203514 for CVE-2022-40768", "url": "https://bugzilla.suse.com/1203514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "moderate" } ], "title": "CVE-2022-40768" }, { "cve": "CVE-2022-42703", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42703" } ], "notes": [ { "category": "general", "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42703", "url": "https://www.suse.com/security/cve/CVE-2022-42703" }, { "category": "external", "summary": "SUSE Bug 1204168 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1204168" }, { "category": "external", "summary": "SUSE Bug 1204170 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1204170" }, { "category": "external", "summary": "SUSE Bug 1206463 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1206463" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-42703", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "important" } ], "title": "CVE-2022-42703" }, { "cve": "CVE-2022-43750", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43750" } ], "notes": [ { "category": "general", "text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43750", "url": "https://www.suse.com/security/cve/CVE-2022-43750" }, { "category": "external", "summary": "SUSE Bug 1204653 for CVE-2022-43750", "url": "https://bugzilla.suse.com/1204653" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-43750", "url": "https://bugzilla.suse.com/1211484" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-29T14:23:52Z", "details": "moderate" } ], "title": "CVE-2022-43750" } ] }
suse-su-2022:4589-1
Vulnerability from csaf_suse
Published
2022-12-20 12:46
Modified
2022-12-20 12:46
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207).
- CVE-2022-3635: Fixed a use-after-free in the tst_timer() of the file drivers/atm/idt77252.c (bsc#1204631).
- CVE-2022-3424: Fixed use-after-free in gru_set_context_option(), gru_fault() and gru_handle_user_call_os() that could lead to kernel panic (bsc#1204166).
- CVE-2022-41850: Fixed a race condition in roccat_report_event() in drivers/hid/hid-roccat.c (bsc#1203960).
- CVE-2022-45934: Fixed a integer wraparound via L2CAP_CONF_REQ packets in l2cap_config_req in net/bluetooth/l2cap_core.c (bsc#1205796).
- CVE-2022-3628: Fixed potential buffer overflow in brcmf_fweh_event_worker() in wifi/brcmfmac (bsc#1204868).
- CVE-2022-3567: Fixed a to race condition in inet6_stream_ops()/inet6_dgram_ops() (bsc#1204414).
- CVE-2022-41858: Fixed a denial of service in sl_tx_timeout() in drivers/net/slip (bsc#1205671).
- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).
- CVE-2022-4095: Fixed a use-after-free in rtl8712 driver (bsc#1205514).
- CVE-2022-3903: Fixed a denial of service with the Infrared Transceiver USB driver (bsc#1205220).
- CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#1202686).
- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bsc#1198702).
- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor's internal memory (bsc#1204653).
- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bsc#1204402).
- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bsc#1204635).
- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bsc#1204646).
- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bsc#1204647).
- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bsc#1204574).
- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bsc#1204479).
- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bsc#1204439).
- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bsc#1204431).
- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bsc#1204354).
- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bsc#1203514).
- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bsc#1204168).
- CVE-2022-3169: Fixed an denial of service though request to NVME_IOCTL_RESET and NVME_IOCTL_SUBSYS_RESET (bsc#1203290).
- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bsc#1203322).
- CVE-2022-4139: Fixed an issue with the i915 driver that allowed the GPU to access any physical memory (bsc#1205700).
- CVE-2022-4129: Fixed a denial of service with the Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. (bsc#1205711)
- CVE-2022-42896: Fixed a use-after-free vulnerability in the net/bluetooth/l2cap_core.c's l2cap_connect() and l2cap_le_connect_req() which may have allowed code execution and leaking kernel memory (respectively) remotely via Bluetooth (bsc#1205709).
- CVE-2022-42895: Fixed an information leak in the net/bluetooth/l2cap_core.c's l2cap_parse_conf_req() which can be used to leak kernel pointers remotely (bsc#1205705).
- CVE-2022-2602: Fixed a local privilege escalation vulnerability involving Unix socket Garbage Collection and io_uring (bsc#1204228).
- CVE-2022-3176: Fixed a use-after-free in io_uring related to signalfd_poll() and binder_poll() (bsc#1203391).
- CVE-2022-3707: Fixed a double free in the Intel GVT-g graphics driver (bsc#1204780).
- CVE-2022-3625: Fixed a user-after-free vulnerability in devlink_param_set/devlink_param_get of the file net/core/devlink.c (bsc#1204637).
- CVE-2022-3535: Fixed a memory leak in mvpp2_dbgfs_port_init of the file drivers/net/ethernet/marvell/mvpp2/mvpp2_debugfs.c (bsc#1204417).
- CVE-2022-3545: Fixed a use-after-free in area_cache_get() of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415).
- CVE-2022-39189: Fixed an issue were an unprivileged guest users can compromise the guest kernel because TLB flush operations were mishandled in certain KVM_VCPU_PREEMPTED situations (bsc#1203066).
- CVE-2022-3577: Fixed an out-of-bounds memory write in bigben_probe of drivers/hid/hid-bigbenff.c (bsc#1204470).
- CVE-2022-3521: Fixed a race condition in kcm_tx_work() of the file net/kcm/kcmsock.c (bsc#1204355).
- CVE-2022-2153: Fixed a NULL pointer dereference in the KVM subsystem, when attempting to set a SynIC IRQ (bsc#1200788).
- CVE-2022-2978: Fixed a use-after-free in the NILFS file system (bsc#1202700).
The following non-security bugs were fixed:
- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes).
- Drivers: hv: vmbus: Add vmbus_requestor data structure for VMBus hardening (bsc#1204017).
- Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected (bsc#1204017).
- Drivers: hv: vmbus: Always handle the VMBus messages on CPU0 (bsc#1204017).
- Drivers: hv: vmbus: Do not bind the offer&rescind works to a specific CPU (bsc#1204017).
- Drivers: hv: vmbus: Drop error message when 'No request id available' (bsc#1204017).
- Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017).
- Drivers: hv: vmbus: Fix potential crash on module unload (git-fixes).
- Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017).
- Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017).
- Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017).
- Drivers: hv: vmbus: Move __vmbus_open() (bsc#1204017).
- Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer (git-fixes).
- Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb() (bsc#1204017).
- Drivers: hv: vmbus: Replace the per-CPU channel lists with a global array of channels (bsc#1204017).
- Drivers: hv: vmbus: Use a spin lock for synchronizing channel scheduling vs. channel removal (bsc#1204017).
- Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes).
- Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes).
- PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv() (bsc#1204446).
- PCI: hv: Add hibernation support (bsc#1204446).
- PCI: hv: Add validation for untrusted Hyper-V values (bsc#1204017).
- PCI: hv: Drop msi_controller structure (bsc#1204446).
- PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA topology (bsc#1199365).
- PCI: hv: Fix a race condition when removing the device (bsc#1204446).
- PCI: hv: Fix hibernation in case interrupts are not re-created (bsc#1204446).
- PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (bsc#1200845).
- PCI: hv: Fix interrupt mapping for multi-MSI (bsc#1200845).
- PCI: hv: Fix multi-MSI to allow more than one MSI vector (bsc#1200845).
- PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus (bsc#1204446).
- PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017, bsc#1203860).
- PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017).
- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (bsc#1200845).
- PCI: hv: Make the code arch neutral by adding arch specific interfaces (bsc#1200845).
- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (bsc#1200845).
- PCI: hv: Prepare hv_compose_msi_msg() for the VMBus-channel-interrupt-to-vCPU reassignment functionality (bsc#1204017).
- PCI: hv: Remove bus device removal unused refcount/functions (bsc#1204446).
- PCI: hv: Remove unnecessary use of %hx (bsc#1204446).
- PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (bsc#1200845).
- PCI: hv: Support for create interrupt v3 (bsc#1204446).
- PCI: hv: Use PCI_ERROR_RESPONSE to identify config read errors (bsc#1204446).
- PCI: hv: Use struct_size() helper (bsc#1204446).
- PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017).
- exfat: Return ENAMETOOLONG consistently for oversized paths (bsc#1204053 bsc#1201725).
- hv_netvsc: Add check for kvmalloc_array (git-fixes).
- hv_netvsc: Add error handling while switching data path (bsc#1204850).
- hv_netvsc: Add the support of hibernation (bsc#1204017).
- hv_netvsc: Add validation for untrusted Hyper-V values (bsc#1204017).
- hv_netvsc: Cache the current data path to avoid duplicate call and message (bsc#1204017).
- hv_netvsc: Check VF datapath when sending traffic to VF (bsc#1204017).
- hv_netvsc: Fix hibernation for mlx5 VF driver (bsc#1204850).
- hv_netvsc: Fix potential dereference of NULL pointer (bsc#1204017).
- hv_netvsc: Fix race between VF offering and VF association message from host (bsc#1204850).
- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (bsc#1204017).
- hv_netvsc: Process NETDEV_GOING_DOWN on VF hot remove (bsc#1204850).
- hv_netvsc: Remove unnecessary round_up for recv_completion_cnt (bsc#1204017).
- hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive() (bsc#1204017).
- hv_netvsc: Switch the data path at the right time during hibernation (bsc#1204850).
- hv_netvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (bsc#1204017).
- hv_netvsc: Wait for completion on request SWITCH_DATA_PATH (bsc#1204017).
- hv_netvsc: use netif_is_bond_master() instead of open code (git-fixes).
- mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (bsc#1204575).
- net: hyperv: remove use of bpf_op_t (git-fixes).
- net: mana: Add rmb after checking owner bits (git-fixes).
- net: netvsc: remove break after return (git-fixes).
- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes).
- scsi: storvsc: Fix max_outstanding_req_per_channel for Win8 and newer (bsc#1204017).
- scsi: storvsc: Fix validation for unsolicited incoming packets (bsc#1204017).
- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes).
- scsi: storvsc: Resolve data race in storvsc_probe() (bsc#1204017).
- scsi: storvsc: Use blk_mq_unique_tag() to generate requestIDs (bsc#1204017).
- scsi: storvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (bsc#1204017).
- scsi: storvsc: Validate length of incoming packet in storvsc_on_channel_callback() (bsc#1204017).
- scsi: storvsc: Validate length of incoming packet in storvsc_on_channel_callback() (bsc#1204017).
- v3 of 'PCI: hv: Only reuse existing IRTE allocation for Multi-MSI'
- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473).
- x86/hyperv: Output host build info as normal Windows version number (git-fixes).
- xfs: reserve data and rt quota at the same time (bsc#1203496).
Patchnames
SUSE-2022-4589,SUSE-SLE-Module-Live-Patching-15-SP2-2022-4589,SUSE-SLE-Product-HA-15-SP2-2022-4589,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4589,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4589,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4589,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4589,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4589,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4589,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4589,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4589,SUSE-Storage-7-2022-4589
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207).\n- CVE-2022-3635: Fixed a use-after-free in the tst_timer() of the file drivers/atm/idt77252.c (bsc#1204631).\n- CVE-2022-3424: Fixed use-after-free in gru_set_context_option(), gru_fault() and gru_handle_user_call_os() that could lead to kernel panic (bsc#1204166).\n- CVE-2022-41850: Fixed a race condition in roccat_report_event() in drivers/hid/hid-roccat.c (bsc#1203960).\n- CVE-2022-45934: Fixed a integer wraparound via L2CAP_CONF_REQ packets in l2cap_config_req in net/bluetooth/l2cap_core.c (bsc#1205796).\n- CVE-2022-3628: Fixed potential buffer overflow in brcmf_fweh_event_worker() in wifi/brcmfmac (bsc#1204868).\n- CVE-2022-3567: Fixed a to race condition in inet6_stream_ops()/inet6_dgram_ops() (bsc#1204414).\n- CVE-2022-41858: Fixed a denial of service in sl_tx_timeout() in drivers/net/slip (bsc#1205671).\n- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).\n- CVE-2022-4095: Fixed a use-after-free in rtl8712 driver (bsc#1205514).\n- CVE-2022-3903: Fixed a denial of service with the Infrared Transceiver USB driver (bsc#1205220).\n- CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#1202686).\n- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bsc#1198702).\n- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor\u0027s internal memory (bsc#1204653).\n- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bsc#1204402).\n- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bsc#1204635).\n- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bsc#1204646).\n- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bsc#1204647).\n- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bsc#1204574).\n- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bsc#1204479).\n- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bsc#1204439).\n- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bsc#1204431).\n- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bsc#1204354).\n- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bsc#1203514).\n- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bsc#1204168).\n- CVE-2022-3169: Fixed an denial of service though request to NVME_IOCTL_RESET and NVME_IOCTL_SUBSYS_RESET (bsc#1203290).\n- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bsc#1203322).\n- CVE-2022-4139: Fixed an issue with the i915 driver that allowed the GPU to access any physical memory (bsc#1205700).\n- CVE-2022-4129: Fixed a denial of service with the Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. (bsc#1205711)\n- CVE-2022-42896: Fixed a use-after-free vulnerability in the net/bluetooth/l2cap_core.c\u0027s l2cap_connect() and l2cap_le_connect_req() which may have allowed code execution and leaking kernel memory (respectively) remotely via Bluetooth (bsc#1205709).\n- CVE-2022-42895: Fixed an information leak in the net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req() which can be used to leak kernel pointers remotely (bsc#1205705).\n- CVE-2022-2602: Fixed a local privilege escalation vulnerability involving Unix socket Garbage Collection and io_uring (bsc#1204228).\n- CVE-2022-3176: Fixed a use-after-free in io_uring related to signalfd_poll() and binder_poll() (bsc#1203391).\n- CVE-2022-3707: Fixed a double free in the Intel GVT-g graphics driver (bsc#1204780).\n- CVE-2022-3625: Fixed a user-after-free vulnerability in devlink_param_set/devlink_param_get of the file net/core/devlink.c (bsc#1204637).\n- CVE-2022-3535: Fixed a memory leak in mvpp2_dbgfs_port_init of the file drivers/net/ethernet/marvell/mvpp2/mvpp2_debugfs.c (bsc#1204417).\n- CVE-2022-3545: Fixed a use-after-free in area_cache_get() of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415).\n- CVE-2022-39189: Fixed an issue were an unprivileged guest users can compromise the guest kernel because TLB flush operations were mishandled in certain KVM_VCPU_PREEMPTED situations (bsc#1203066).\n- CVE-2022-3577: Fixed an out-of-bounds memory write in bigben_probe of drivers/hid/hid-bigbenff.c (bsc#1204470).\n- CVE-2022-3521: Fixed a race condition in kcm_tx_work() of the file net/kcm/kcmsock.c (bsc#1204355).\n- CVE-2022-2153: Fixed a NULL pointer dereference in the KVM subsystem, when attempting to set a SynIC IRQ (bsc#1200788).\n- CVE-2022-2978: Fixed a use-after-free in the NILFS file system (bsc#1202700).\n\nThe following non-security bugs were fixed:\n\n- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes).\n- Drivers: hv: vmbus: Add vmbus_requestor data structure for VMBus hardening (bsc#1204017).\n- Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected (bsc#1204017).\n- Drivers: hv: vmbus: Always handle the VMBus messages on CPU0 (bsc#1204017).\n- Drivers: hv: vmbus: Do not bind the offer\u0026rescind works to a specific CPU (bsc#1204017).\n- Drivers: hv: vmbus: Drop error message when \u0027No request id available\u0027 (bsc#1204017).\n- Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017).\n- Drivers: hv: vmbus: Fix potential crash on module unload (git-fixes).\n- Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017).\n- Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017).\n- Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017).\n- Drivers: hv: vmbus: Move __vmbus_open() (bsc#1204017).\n- Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer (git-fixes).\n- Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb() (bsc#1204017).\n- Drivers: hv: vmbus: Replace the per-CPU channel lists with a global array of channels (bsc#1204017).\n- Drivers: hv: vmbus: Use a spin lock for synchronizing channel scheduling vs. channel removal (bsc#1204017).\n- Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes).\n- Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes).\n- PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv() (bsc#1204446).\n- PCI: hv: Add hibernation support (bsc#1204446).\n- PCI: hv: Add validation for untrusted Hyper-V values (bsc#1204017).\n- PCI: hv: Drop msi_controller structure (bsc#1204446).\n- PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA topology (bsc#1199365).\n- PCI: hv: Fix a race condition when removing the device (bsc#1204446).\n- PCI: hv: Fix hibernation in case interrupts are not re-created (bsc#1204446).\n- PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (bsc#1200845).\n- PCI: hv: Fix interrupt mapping for multi-MSI (bsc#1200845).\n- PCI: hv: Fix multi-MSI to allow more than one MSI vector (bsc#1200845).\n- PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus (bsc#1204446).\n- PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017, bsc#1203860).\n- PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017).\n- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (bsc#1200845).\n- PCI: hv: Make the code arch neutral by adding arch specific interfaces (bsc#1200845).\n- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (bsc#1200845).\n- PCI: hv: Prepare hv_compose_msi_msg() for the VMBus-channel-interrupt-to-vCPU reassignment functionality (bsc#1204017).\n- PCI: hv: Remove bus device removal unused refcount/functions (bsc#1204446).\n- PCI: hv: Remove unnecessary use of %hx (bsc#1204446).\n- PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (bsc#1200845).\n- PCI: hv: Support for create interrupt v3 (bsc#1204446).\n- PCI: hv: Use PCI_ERROR_RESPONSE to identify config read errors (bsc#1204446).\n- PCI: hv: Use struct_size() helper (bsc#1204446).\n- PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017).\n- exfat: Return ENAMETOOLONG consistently for oversized paths (bsc#1204053 bsc#1201725).\n- hv_netvsc: Add check for kvmalloc_array (git-fixes).\n- hv_netvsc: Add error handling while switching data path (bsc#1204850).\n- hv_netvsc: Add the support of hibernation (bsc#1204017).\n- hv_netvsc: Add validation for untrusted Hyper-V values (bsc#1204017).\n- hv_netvsc: Cache the current data path to avoid duplicate call and message (bsc#1204017).\n- hv_netvsc: Check VF datapath when sending traffic to VF (bsc#1204017).\n- hv_netvsc: Fix hibernation for mlx5 VF driver (bsc#1204850).\n- hv_netvsc: Fix potential dereference of NULL pointer (bsc#1204017).\n- hv_netvsc: Fix race between VF offering and VF association message from host (bsc#1204850).\n- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (bsc#1204017).\n- hv_netvsc: Process NETDEV_GOING_DOWN on VF hot remove (bsc#1204850).\n- hv_netvsc: Remove unnecessary round_up for recv_completion_cnt (bsc#1204017).\n- hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive() (bsc#1204017).\n- hv_netvsc: Switch the data path at the right time during hibernation (bsc#1204850).\n- hv_netvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (bsc#1204017).\n- hv_netvsc: Wait for completion on request SWITCH_DATA_PATH (bsc#1204017).\n- hv_netvsc: use netif_is_bond_master() instead of open code (git-fixes).\n- mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (bsc#1204575).\n- net: hyperv: remove use of bpf_op_t (git-fixes).\n- net: mana: Add rmb after checking owner bits (git-fixes).\n- net: netvsc: remove break after return (git-fixes).\n- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes).\n- scsi: storvsc: Fix max_outstanding_req_per_channel for Win8 and newer (bsc#1204017).\n- scsi: storvsc: Fix validation for unsolicited incoming packets (bsc#1204017).\n- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes).\n- scsi: storvsc: Resolve data race in storvsc_probe() (bsc#1204017).\n- scsi: storvsc: Use blk_mq_unique_tag() to generate requestIDs (bsc#1204017).\n- scsi: storvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (bsc#1204017).\n- scsi: storvsc: Validate length of incoming packet in storvsc_on_channel_callback() (bsc#1204017).\n- scsi: storvsc: Validate length of incoming packet in storvsc_on_channel_callback() (bsc#1204017).\n- v3 of \u0027PCI: hv: Only reuse existing IRTE allocation for Multi-MSI\u0027\n- x86/cpu: Restore AMD\u0027s DE_CFG MSR after resume (bsc#1205473).\n- x86/hyperv: Output host build info as normal Windows version number (git-fixes).\n- xfs: reserve data and rt quota at the same time (bsc#1203496).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-4589,SUSE-SLE-Module-Live-Patching-15-SP2-2022-4589,SUSE-SLE-Product-HA-15-SP2-2022-4589,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4589,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4589,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4589,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4589,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4589,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4589,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4589,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4589,SUSE-Storage-7-2022-4589", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4589-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:4589-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20224589-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:4589-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013294.html" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1198702", "url": "https://bugzilla.suse.com/1198702" }, { "category": "self", "summary": "SUSE Bug 1199365", "url": "https://bugzilla.suse.com/1199365" }, { "category": "self", "summary": "SUSE Bug 1200788", "url": "https://bugzilla.suse.com/1200788" }, { "category": "self", "summary": "SUSE Bug 1200845", "url": "https://bugzilla.suse.com/1200845" }, { "category": "self", "summary": "SUSE Bug 1201455", "url": "https://bugzilla.suse.com/1201455" }, { "category": "self", "summary": "SUSE Bug 1201725", "url": "https://bugzilla.suse.com/1201725" }, { "category": "self", "summary": "SUSE Bug 1202686", "url": "https://bugzilla.suse.com/1202686" }, { "category": "self", "summary": "SUSE Bug 1202700", "url": "https://bugzilla.suse.com/1202700" }, { "category": "self", "summary": "SUSE Bug 1203008", "url": "https://bugzilla.suse.com/1203008" }, { "category": "self", "summary": "SUSE Bug 1203066", "url": "https://bugzilla.suse.com/1203066" }, { "category": "self", "summary": "SUSE Bug 1203067", "url": "https://bugzilla.suse.com/1203067" }, { "category": "self", "summary": "SUSE Bug 1203290", "url": "https://bugzilla.suse.com/1203290" }, { "category": "self", "summary": "SUSE Bug 1203322", "url": "https://bugzilla.suse.com/1203322" }, { "category": "self", "summary": "SUSE Bug 1203391", "url": "https://bugzilla.suse.com/1203391" }, { "category": "self", "summary": "SUSE Bug 1203496", "url": "https://bugzilla.suse.com/1203496" }, { "category": "self", "summary": "SUSE Bug 1203511", "url": "https://bugzilla.suse.com/1203511" }, { "category": "self", "summary": "SUSE Bug 1203514", "url": "https://bugzilla.suse.com/1203514" }, { "category": "self", "summary": "SUSE Bug 1203860", "url": "https://bugzilla.suse.com/1203860" }, { "category": "self", "summary": "SUSE Bug 1203960", "url": "https://bugzilla.suse.com/1203960" }, { "category": "self", "summary": "SUSE Bug 1204017", "url": "https://bugzilla.suse.com/1204017" }, { "category": "self", "summary": "SUSE Bug 1204053", "url": "https://bugzilla.suse.com/1204053" }, { "category": "self", "summary": "SUSE Bug 1204166", "url": "https://bugzilla.suse.com/1204166" }, { "category": "self", "summary": "SUSE Bug 1204168", "url": "https://bugzilla.suse.com/1204168" }, { "category": "self", "summary": "SUSE Bug 1204170", "url": "https://bugzilla.suse.com/1204170" }, { "category": "self", "summary": "SUSE Bug 1204228", "url": "https://bugzilla.suse.com/1204228" }, { "category": "self", "summary": "SUSE Bug 1204354", "url": "https://bugzilla.suse.com/1204354" }, { "category": "self", "summary": "SUSE Bug 1204355", "url": "https://bugzilla.suse.com/1204355" }, { "category": "self", "summary": "SUSE Bug 1204402", "url": "https://bugzilla.suse.com/1204402" }, { "category": "self", "summary": "SUSE Bug 1204414", "url": "https://bugzilla.suse.com/1204414" }, { "category": "self", "summary": "SUSE Bug 1204415", "url": "https://bugzilla.suse.com/1204415" }, { "category": "self", "summary": "SUSE Bug 1204417", "url": "https://bugzilla.suse.com/1204417" }, { "category": "self", "summary": "SUSE Bug 1204424", "url": "https://bugzilla.suse.com/1204424" }, { "category": "self", "summary": "SUSE Bug 1204431", "url": "https://bugzilla.suse.com/1204431" }, { "category": "self", "summary": "SUSE Bug 1204432", "url": "https://bugzilla.suse.com/1204432" }, { "category": "self", "summary": "SUSE Bug 1204439", "url": "https://bugzilla.suse.com/1204439" }, { "category": "self", "summary": "SUSE Bug 1204446", "url": "https://bugzilla.suse.com/1204446" }, { "category": "self", "summary": "SUSE Bug 1204470", "url": "https://bugzilla.suse.com/1204470" }, { "category": "self", "summary": "SUSE Bug 1204479", "url": "https://bugzilla.suse.com/1204479" }, { "category": "self", "summary": "SUSE Bug 1204486", "url": "https://bugzilla.suse.com/1204486" }, { "category": "self", "summary": "SUSE Bug 1204574", "url": "https://bugzilla.suse.com/1204574" }, { "category": "self", "summary": "SUSE Bug 1204575", "url": "https://bugzilla.suse.com/1204575" }, { "category": "self", "summary": "SUSE Bug 1204576", "url": "https://bugzilla.suse.com/1204576" }, { "category": "self", "summary": "SUSE Bug 1204631", "url": "https://bugzilla.suse.com/1204631" }, { "category": "self", "summary": "SUSE Bug 1204635", "url": "https://bugzilla.suse.com/1204635" }, { "category": "self", "summary": "SUSE Bug 1204636", "url": "https://bugzilla.suse.com/1204636" }, { "category": "self", "summary": "SUSE Bug 1204637", "url": "https://bugzilla.suse.com/1204637" }, { "category": "self", "summary": "SUSE Bug 1204646", "url": "https://bugzilla.suse.com/1204646" }, { "category": "self", "summary": "SUSE Bug 1204647", "url": "https://bugzilla.suse.com/1204647" }, { "category": "self", "summary": "SUSE Bug 1204653", "url": "https://bugzilla.suse.com/1204653" }, { "category": "self", "summary": "SUSE Bug 1204745", "url": "https://bugzilla.suse.com/1204745" }, { "category": "self", "summary": "SUSE Bug 1204780", "url": "https://bugzilla.suse.com/1204780" }, { "category": "self", "summary": "SUSE Bug 1204850", "url": "https://bugzilla.suse.com/1204850" }, { "category": "self", "summary": "SUSE Bug 1204868", "url": "https://bugzilla.suse.com/1204868" }, { "category": "self", "summary": "SUSE Bug 1205128", "url": "https://bugzilla.suse.com/1205128" }, { "category": "self", "summary": "SUSE Bug 1205130", "url": "https://bugzilla.suse.com/1205130" }, { "category": "self", "summary": "SUSE Bug 1205220", "url": "https://bugzilla.suse.com/1205220" }, { "category": "self", "summary": "SUSE Bug 1205473", "url": "https://bugzilla.suse.com/1205473" }, { "category": "self", "summary": "SUSE Bug 1205514", "url": "https://bugzilla.suse.com/1205514" }, { "category": "self", "summary": "SUSE Bug 1205617", "url": "https://bugzilla.suse.com/1205617" }, { "category": "self", "summary": "SUSE Bug 1205671", "url": "https://bugzilla.suse.com/1205671" }, { "category": "self", "summary": "SUSE Bug 1205700", "url": "https://bugzilla.suse.com/1205700" }, { "category": "self", "summary": "SUSE Bug 1205705", "url": "https://bugzilla.suse.com/1205705" }, { "category": "self", "summary": "SUSE Bug 1205709", "url": "https://bugzilla.suse.com/1205709" }, { "category": "self", "summary": "SUSE Bug 1205711", "url": "https://bugzilla.suse.com/1205711" }, { "category": "self", "summary": "SUSE Bug 1205796", "url": "https://bugzilla.suse.com/1205796" }, { "category": "self", "summary": "SUSE Bug 1206207", "url": "https://bugzilla.suse.com/1206207" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4037 page", "url": "https://www.suse.com/security/cve/CVE-2021-4037/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2153 page", "url": "https://www.suse.com/security/cve/CVE-2022-2153/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2602 page", "url": "https://www.suse.com/security/cve/CVE-2022-2602/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28693 page", "url": "https://www.suse.com/security/cve/CVE-2022-28693/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28748 page", "url": "https://www.suse.com/security/cve/CVE-2022-28748/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2964 page", "url": "https://www.suse.com/security/cve/CVE-2022-2964/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2978 page", "url": "https://www.suse.com/security/cve/CVE-2022-2978/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3169 page", "url": "https://www.suse.com/security/cve/CVE-2022-3169/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3176 page", "url": "https://www.suse.com/security/cve/CVE-2022-3176/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3424 page", "url": "https://www.suse.com/security/cve/CVE-2022-3424/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3521 page", "url": "https://www.suse.com/security/cve/CVE-2022-3521/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3524 page", "url": "https://www.suse.com/security/cve/CVE-2022-3524/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3535 page", "url": "https://www.suse.com/security/cve/CVE-2022-3535/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3542 page", "url": "https://www.suse.com/security/cve/CVE-2022-3542/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3545 page", "url": "https://www.suse.com/security/cve/CVE-2022-3545/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3565 page", "url": "https://www.suse.com/security/cve/CVE-2022-3565/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3567 page", "url": "https://www.suse.com/security/cve/CVE-2022-3567/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3577 page", "url": "https://www.suse.com/security/cve/CVE-2022-3577/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3586 page", "url": "https://www.suse.com/security/cve/CVE-2022-3586/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3594 page", "url": "https://www.suse.com/security/cve/CVE-2022-3594/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3621 page", "url": "https://www.suse.com/security/cve/CVE-2022-3621/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3625 page", "url": "https://www.suse.com/security/cve/CVE-2022-3625/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3628 page", "url": "https://www.suse.com/security/cve/CVE-2022-3628/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3629 page", "url": "https://www.suse.com/security/cve/CVE-2022-3629/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3635 page", "url": "https://www.suse.com/security/cve/CVE-2022-3635/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3646 page", "url": "https://www.suse.com/security/cve/CVE-2022-3646/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3649 page", "url": "https://www.suse.com/security/cve/CVE-2022-3649/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3707 page", "url": "https://www.suse.com/security/cve/CVE-2022-3707/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3903 page", "url": "https://www.suse.com/security/cve/CVE-2022-3903/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-39189 page", "url": "https://www.suse.com/security/cve/CVE-2022-39189/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40307 page", "url": "https://www.suse.com/security/cve/CVE-2022-40307/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40768 page", "url": "https://www.suse.com/security/cve/CVE-2022-40768/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4095 page", "url": "https://www.suse.com/security/cve/CVE-2022-4095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4129 page", "url": "https://www.suse.com/security/cve/CVE-2022-4129/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4139 page", "url": "https://www.suse.com/security/cve/CVE-2022-4139/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41850 page", "url": "https://www.suse.com/security/cve/CVE-2022-41850/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41858 page", "url": "https://www.suse.com/security/cve/CVE-2022-41858/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42703 page", "url": "https://www.suse.com/security/cve/CVE-2022-42703/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42895 page", "url": "https://www.suse.com/security/cve/CVE-2022-42895/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42896 page", "url": "https://www.suse.com/security/cve/CVE-2022-42896/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43750 page", "url": "https://www.suse.com/security/cve/CVE-2022-43750/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4378 page", "url": "https://www.suse.com/security/cve/CVE-2022-4378/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43945 page", "url": "https://www.suse.com/security/cve/CVE-2022-43945/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-45934 page", "url": "https://www.suse.com/security/cve/CVE-2022-45934/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-12-20T12:46:34Z", "generator": { "date": "2022-12-20T12:46:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:4589-1", "initial_release_date": "2022-12-20T12:46:34Z", "revision_history": [ { "date": "2022-12-20T12:46:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.139.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.139.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150200.24.139.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150200.24.139.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.139.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.139.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150200.24.139.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150200.24.139.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.139.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.139.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150200.24.139.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150200.24.139.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.139.1.aarch64", "product": { "name": "kernel-default-5.3.18-150200.24.139.1.aarch64", "product_id": "kernel-default-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "product": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "product_id": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.139.1.150200.9.65.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "product_id": "kernel-default-devel-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.139.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150200.24.139.1.aarch64", "product_id": "kernel-default-extra-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.139.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.139.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "product_id": "kernel-obs-build-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.139.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.139.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150200.24.139.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-150200.24.139.1.aarch64", "product_id": "kernel-preempt-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150200.24.139.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150200.24.139.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.139.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.139.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.139.1.aarch64", "product": { "name": "kernel-syms-5.3.18-150200.24.139.1.aarch64", "product_id": "kernel-syms-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.139.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.139.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150200.24.139.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150200.24.139.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.139.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.139.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150200.24.139.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150200.24.139.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150200.24.139.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150200.24.139.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.139.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150200.24.139.1.noarch", "product": { "name": "kernel-devel-5.3.18-150200.24.139.1.noarch", "product_id": "kernel-devel-5.3.18-150200.24.139.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150200.24.139.1.noarch", "product": { "name": "kernel-docs-5.3.18-150200.24.139.1.noarch", "product_id": "kernel-docs-5.3.18-150200.24.139.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150200.24.139.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-150200.24.139.1.noarch", "product_id": "kernel-docs-html-5.3.18-150200.24.139.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150200.24.139.1.noarch", "product": { "name": "kernel-macros-5.3.18-150200.24.139.1.noarch", "product_id": "kernel-macros-5.3.18-150200.24.139.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150200.24.139.1.noarch", "product": { "name": "kernel-source-5.3.18-150200.24.139.1.noarch", "product_id": "kernel-source-5.3.18-150200.24.139.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150200.24.139.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150200.24.139.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-150200.24.139.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.139.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.139.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-150200.24.139.1.ppc64le", "product_id": "kernel-debug-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-150200.24.139.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.139.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kernel-default-5.3.18-150200.24.139.1.ppc64le", "product_id": "kernel-default-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "product_id": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150200.24.139.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.139.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150200.24.139.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150200.24.139.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.139.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.139.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-150200.24.139.1.ppc64le", "product_id": "kernel-syms-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.139.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.139.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.139.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.139.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.139.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.139.1.s390x", "product_id": "dlm-kmp-default-5.3.18-150200.24.139.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.139.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.139.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-150200.24.139.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.139.1.s390x", "product": { "name": "kernel-default-5.3.18-150200.24.139.1.s390x", "product_id": "kernel-default-5.3.18-150200.24.139.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x", "product": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x", "product_id": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.139.1.150200.9.65.2.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.139.1.150200.9.65.2.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.139.1.150200.9.65.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.139.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.s390x", "product_id": "kernel-default-devel-5.3.18-150200.24.139.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.139.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-150200.24.139.1.s390x", "product_id": "kernel-default-extra-5.3.18-150200.24.139.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.139.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.139.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-150200.24.139.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.139.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.s390x", "product_id": "kernel-obs-build-5.3.18-150200.24.139.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.139.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.139.1.s390x", "product_id": "kernel-obs-qa-5.3.18-150200.24.139.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.139.1.s390x", "product": { "name": "kernel-syms-5.3.18-150200.24.139.1.s390x", "product_id": "kernel-syms-5.3.18-150200.24.139.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150200.24.139.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150200.24.139.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-150200.24.139.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.139.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.139.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-150200.24.139.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.139.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.139.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.139.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.139.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.139.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150200.24.139.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150200.24.139.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.139.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.139.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150200.24.139.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150200.24.139.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.139.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.139.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150200.24.139.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150200.24.139.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-debug-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-debug-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-default-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-default-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "product": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "product_id": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.139.1.150200.9.65.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-default-extra-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_139-preempt-1-150200.5.5.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_139-preempt-1-150200.5.5.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_139-preempt-1-150200.5.5.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-preempt-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kernel-syms-5.3.18-150200.24.139.1.x86_64", "product_id": "kernel-syms-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.139.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150200.24.139.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150200.24.139.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.139.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.139.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150200.24.139.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150200.24.139.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150200.24.139.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150200.24.139.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.139.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.1", "product": { "name": "SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.1" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.1", "product": { "name": "SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.1" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.1", "product": { "name": "SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7", "product": { "name": "SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.139.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.139.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.139.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.139.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.139.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.s390x" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.139.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.139.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.139.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.139.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.139.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.139.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.139.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.139.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.139.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.139.1.s390x" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.139.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.139.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.139.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.139.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.139.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.139.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.139.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.139.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.139.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.139.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.139.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.139.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.139.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.139.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4037", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4037" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4037", "url": "https://www.suse.com/security/cve/CVE-2021-4037" }, { "category": "external", "summary": "SUSE Bug 1198702 for CVE-2021-4037", "url": "https://bugzilla.suse.com/1198702" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-12-20T12:46:34Z", "details": "moderate" } ], "title": "CVE-2021-4037" }, { "cve": "CVE-2022-2153", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2153" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.139.1.150200.9.65.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.139.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.139.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3