Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-4382
Vulnerability from cvelistv5
Published
2023-01-10 00:00
Modified
2025-04-09 15:34
Severity ?
EPSS score ?
Summary
A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://www.openwall.com/lists/oss-security/2022/12/14/5 | Exploit, Mailing List, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.openwall.com/lists/oss-security/2022/12/14/5 | Exploit, Mailing List, Patch, Third Party Advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Linux kernel |
Version: unknown |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:41:44.608Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/12/14/5" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-4382", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-09T15:33:38.767237Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-09T15:34:11.631Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Linux kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "unknown" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-10T00:00:00.000Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://www.openwall.com/lists/oss-security/2022/12/14/5" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-4382", "datePublished": "2023-01-10T00:00:00.000Z", "dateReserved": "2022-12-09T00:00:00.000Z", "dateUpdated": "2025-04-09T15:34:11.631Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-4382\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-01-10T22:15:14.183\",\"lastModified\":\"2025-04-09T16:15:21.800\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un fallo de use after free causada por una carrera entre las operaciones de superbloque en el controlador de Linux gadgetfs. Podr\u00eda activarse arrancando un dispositivo que est\u00e9 ejecutando el lado del dispositivo.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"PHYSICAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.5,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"PHYSICAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.5,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}]}]}],\"references\":[{\"url\":\"https://www.openwall.com/lists/oss-security/2022/12/14/5\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2022/12/14/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Mailing List\",\"Patch\",\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.openwall.com/lists/oss-security/2022/12/14/5\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T01:41:44.608Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.4, \"attackVector\": \"PHYSICAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-4382\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-09T15:33:38.767237Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-09T15:34:03.649Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"Linux kernel\", \"versions\": [{\"status\": \"affected\", \"version\": \"unknown\"}]}], \"references\": [{\"url\": \"https://www.openwall.com/lists/oss-security/2022/12/14/5\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2023-01-10T00:00:00.000Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2022-4382\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-09T15:34:11.631Z\", \"dateReserved\": \"2022-12-09T00:00:00.000Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2023-01-10T00:00:00.000Z\", \"assignerShortName\": \"redhat\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
WID-SEC-W-2022-2334
Vulnerability from csaf_certbund
Published
2022-12-14 23:00
Modified
2024-09-29 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2334 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2334.json" }, { "category": "self", "summary": "WID-SEC-2022-2334 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2334" }, { "category": "external", "summary": "Mailing list OSS Security vom 2022-12-14", "url": "https://seclists.org/oss-sec/2022/q4/187" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0394-1 vom 2023-02-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013743.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0433-1 vom 2023-02-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013801.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5970-1 vom 2023-03-24", "url": "https://ubuntu.com/security/notices/USN-5970-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5978-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5978-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5980-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5980-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5982-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5982-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5979-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5979-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5987-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032946" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5985-1 vom 2023-03-29", "url": "https://ubuntu.com/security/notices/USN-5985-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6004-1 vom 2023-04-11", "url": "https://ubuntu.com/security/notices/USN-6004-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6020-1 vom 2023-04-14", "url": "https://ubuntu.com/security/notices/USN-6020-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6032-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6032-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6031-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6031-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6024-1 vom 2023-04-25", "url": "https://ubuntu.com/security/notices/USN-6040-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6043-1 vom 2023-04-26", "url": "https://ubuntu.com/security/notices/USN-6043-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6151-1 vom 2023-06-09", "url": "https://ubuntu.com/security/notices/USN-6151-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0488-1 vom 2024-02-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018049.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6235-1 vom 2023-07-18", "url": "https://ubuntu.com/security/notices/USN-6235-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3408-1 vom 2024-09-24", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/TGC7PQ5QNGEZWYIHCKH2KPZMGYJ4VN6B/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-09-29T22:00:00.000+00:00", "generator": { "date": "2024-09-30T08:18:02.342+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2022-2334", "initial_release_date": "2022-12-14T23:00:00.000+00:00", "revision_history": [ { "date": "2022-12-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-02-13T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-03-23T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-27T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-28T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-11T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-13T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-19T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-24T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-26T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-02-27T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-29T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "17" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T006656", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4382", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im Linux-Kernel in \"gadgetfs\" aufgrund einer use-after-free Situation. Ein Angreifer kann dies ausnutzen, um einen Denial of Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T006656", "T000126" ] }, "release_date": "2022-12-14T23:00:00.000+00:00", "title": "CVE-2022-4382" } ] }
wid-sec-w-2022-2334
Vulnerability from csaf_certbund
Published
2022-12-14 23:00
Modified
2024-09-29 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2334 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2334.json" }, { "category": "self", "summary": "WID-SEC-2022-2334 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2334" }, { "category": "external", "summary": "Mailing list OSS Security vom 2022-12-14", "url": "https://seclists.org/oss-sec/2022/q4/187" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0394-1 vom 2023-02-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013743.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0433-1 vom 2023-02-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013801.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5970-1 vom 2023-03-24", "url": "https://ubuntu.com/security/notices/USN-5970-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5978-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5978-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5980-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5980-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5982-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5982-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5979-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5979-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5987-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032946" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5985-1 vom 2023-03-29", "url": "https://ubuntu.com/security/notices/USN-5985-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6004-1 vom 2023-04-11", "url": "https://ubuntu.com/security/notices/USN-6004-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6020-1 vom 2023-04-14", "url": "https://ubuntu.com/security/notices/USN-6020-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6032-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6032-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6031-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6031-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6024-1 vom 2023-04-25", "url": "https://ubuntu.com/security/notices/USN-6040-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6043-1 vom 2023-04-26", "url": "https://ubuntu.com/security/notices/USN-6043-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6151-1 vom 2023-06-09", "url": "https://ubuntu.com/security/notices/USN-6151-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0488-1 vom 2024-02-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018049.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6235-1 vom 2023-07-18", "url": "https://ubuntu.com/security/notices/USN-6235-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3408-1 vom 2024-09-24", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/TGC7PQ5QNGEZWYIHCKH2KPZMGYJ4VN6B/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-09-29T22:00:00.000+00:00", "generator": { "date": "2024-09-30T08:18:02.342+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2022-2334", "initial_release_date": "2022-12-14T23:00:00.000+00:00", "revision_history": [ { "date": "2022-12-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-02-13T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-03-23T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-27T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-28T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-11T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-13T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-19T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-24T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-26T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-02-27T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-29T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "17" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T006656", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4382", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im Linux-Kernel in \"gadgetfs\" aufgrund einer use-after-free Situation. Ein Angreifer kann dies ausnutzen, um einen Denial of Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T006656", "T000126" ] }, "release_date": "2022-12-14T23:00:00.000+00:00", "title": "CVE-2022-4382" } ] }
gsd-2022-4382
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-4382", "description": "A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.", "id": "GSD-2022-4382", "references": [ "https://www.suse.com/security/cve/CVE-2022-4382.html", "https://advisories.mageia.org/CVE-2022-4382.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-4382" ], "details": "A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.", "id": "GSD-2022-4382", "modified": "2023-12-13T01:19:15.467785Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-4382", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux kernel", "version": { "version_data": [ { "version_value": "unknown" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2022/12/14/5", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2022/12/14/5" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-4382" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2022/12/14/5", "refsource": "MISC", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/12/14/5" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.5, "impactScore": 5.9 } }, "lastModifiedDate": "2023-01-14T03:53Z", "publishedDate": "2023-01-10T22:15Z" } } }
suse-su-2023:0394-1
Vulnerability from csaf_suse
Published
2023-02-13 09:10
Modified
2023-02-13 09:10
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP4 AZURE kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207134).
- CVE-2023-0179: Fixed incorrect arithmetics when fetching VLAN header bits (bsc#1207034).
- CVE-2022-47929: Fixed NULL pointer dereference bug in the traffic control subsystem (bnc#1207237).
- CVE-2022-4382: Fixed a use-after-free flaw that was caused by a race condition among the superblock operations inside the gadgetfs code (bsc#1206258).
- CVE-2020-24588: Fixed injection of arbitrary network packets against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n) (bsc#1199701).
The following non-security bugs were fixed:
- ACPI: EC: Fix EC address space handler unregistration (bsc#1207149).
- ACPI: EC: Fix ECDT probe ordering issues (bsc#1207149).
- ACPI: PRM: Check whether EFI runtime is available (git-fixes).
- ACPICA: Allow address_space_handler Install and _REG execution as 2 separate steps (bsc#1207149).
- ACPICA: include/acpi/acpixf.h: Fix indentation (bsc#1207149).
- ALSA: control-led: use strscpy in set_led_id() (git-fixes).
- ALSA: hda - Enable headset mic on another Dell laptop with ALC3254 (git-fixes).
- ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list (git-fixes).
- ALSA: hda/realtek - Turn on power early (git-fixes).
- ALSA: hda/realtek: Add Acer Predator PH315-54 (git-fixes).
- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs, speaker do not work for a HP platform (git-fixes).
- ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() (git-fixes).
- ALSA: hda: cs35l41: Check runtime suspend capability at runtime_idle (git-fixes).
- ALSA: hda: cs35l41: Do not return -EINVAL from system suspend/resume (git-fixes).
- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (git-fixes).
- ALSA: usb-audio: Make sure to stop endpoints before closing EPs (git-fixes).
- ALSA: usb-audio: Relax hw constraints for implicit fb sync (git-fixes).
- ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60 (git-fixes).
- ARM: dts: imx6qdl-gw560x: Remove incorrect 'uart-has-rtscts' (git-fixes).
- ARM: dts: imx6ul-pico-dwarf: Use 'clock-frequency' (git-fixes).
- ARM: dts: imx7d-pico: Use 'clock-frequency' (git-fixes).
- ARM: dts: imx: Fix pca9547 i2c-mux node name (git-fixes).
- ARM: dts: vf610: Fix pca9548 i2c-mux node names (git-fixes).
- ARM: imx: add missing of_node_put() (git-fixes).
- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use (git-fixes).
- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use (git-fixes).
- ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets (git-fixes).
- ASoC: fsl_micfil: Correct the number of steps on SX controls (git-fixes).
- ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC (git-fixes).
- ASoC: qcom: lpass-cpu: Fix fallback SD line index handling (git-fixes).
- ASoC: wm8904: fix wrong outputs volume after power reactivation (git-fixes).
- Bluetooth: Fix possible deadlock in rfcomm_sk_state_change (git-fixes).
- Bluetooth: hci_qca: Fix driver shutdown on closed serdev (git-fixes).
- Documentation: Remove bogus claim about del_timer_sync() (git-fixes).
- HID: betop: check shape of output reports (git-fixes).
- HID: betop: check shape of output reports (git-fixes, bsc#1207186).
- HID: check empty report_list in bigben_probe() (git-fixes).
- HID: check empty report_list in hid_validate_values() (git-fixes).
- HID: drop assumptions on non-empty lists (git-fixes, bsc#1206784).
- HID: intel_ish-hid: Add check for ishtp_dma_tx_map (git-fixes).
- HID: playstation: sanity check DualSense calibration data (git-fixes).
- HID: revert CHERRY_MOUSE_000C quirk (git-fixes).
- IB/hfi1: Fix expected receive setup error exit issues (git-fixes)
- IB/hfi1: Immediately remove invalid memory from hardware (git-fixes)
- IB/hfi1: Reject a zero-length user expected buffer (git-fixes)
- IB/hfi1: Remove user expected buffer invalidate race (git-fixes)
- IB/hfi1: Reserve user expected TIDs (git-fixes)
- IB/mad: Do not call to function that might sleep while in atomic context (git-fixes).
- KVM: x86: Check for existing Hyper-V vCPU in kvm_hv_vcpu_init() (bsc#1206616).
- PCI/PM: Define pci_restore_standard_config() only for CONFIG_PM_SLEEP (bsc#1207269).
- PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe() (git-fixes).
- RDMA/core: Fix ib block iterator counter overflow (bsc#1207878).
- RDMA/core: Fix ib block iterator counter overflow (git-fixes)
- RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (git-fixes)
- RDMA/mlx5: Fix validation of max_rd_atomic caps for DC (git-fixes)
- RDMA/rxe: Prevent faulty rkey generation (git-fixes)
- RDMA/srp: Move large values to a new enum for gcc13 (git-fixes)
- Revert 'ARM: dts: armada-38x: Fix compatible string for gpios' (git-fixes).
- Revert 'ARM: dts: armada-39x: Fix compatible string for gpios' (git-fixes).
- Revert 'Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode' (git-fixes).
- Revert 'Revert 'block, bfq: honor already-setup queue merges'' (git-fixes).
- Revert 'arm64: dts: meson-sm1-odroid-hc4: disable unused USB PHY0' (git-fixes).
- Revert 'wifi: mac80211: fix memory leak in ieee80211_if_add()' (git-fixes).
- SUNRPC: Do not dereference xprt->snd_task if it's a cookie (git-fixes).
- SUNRPC: Use BIT() macro in rpc_show_xprt_state() (git-fixes).
- USB: gadget: Fix use-after-free during usb config switch (git-fixes).
- USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).
- USB: serial: cp210x: add SCALANCE LPE-9000 device id (git-fixes).
- USB: serial: option: add Quectel EC200U modem (git-fixes).
- USB: serial: option: add Quectel EM05-G (CS) modem (git-fixes).
- USB: serial: option: add Quectel EM05-G (GR) modem (git-fixes).
- USB: serial: option: add Quectel EM05-G (RS) modem (git-fixes).
- USB: serial: option: add Quectel EM05CN (SG) modem (git-fixes).
- USB: serial: option: add Quectel EM05CN modem (git-fixes).
- VMCI: Use threaded irqs instead of tasklets (git-fixes).
- arm64: atomics: format whitespace consistently (git-fixes).
- arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux (git-fixes).
- arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC polarity (git-fixes).
- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX (git-fixes).
- arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI (git-fixes).
- arm64: dts: qcom: msm8992-libra: Add CPU regulators (git-fixes).
- arm64: dts: qcom: msm8992-libra: Fix the memory map (git-fixes).
- arm64: dts: qcom: msm8992: Do not use sfpb mutex (git-fixes).
- arm64: efi: Execute runtime services from a dedicated stack (git-fixes).
- ata: libata: Fix sata_down_spd_limit() when no link speed is reported (git-fixes).
- ath11k: Fix unexpected return buffer manager error for QCA6390 (git-fixes).
- bcache: fix set_at_max_writeback_rate() for multiple attached devices (git-fixes).
- bfq: fix use-after-free in bfq_dispatch_request (git-fixes).
- bfq: fix waker_bfqq inconsistency crash (git-fixes).
- blk-throttle: prevent overflow while calculating wait time (git-fixes).
- blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init() (git-fixes).
- blktrace: Fix output non-blktrace event when blk_classic option enabled (git-fixes).
- block, bfq: do not move oom_bfqq (git-fixes).
- block, bfq: fix null pointer dereference in bfq_bio_bfqg() (git-fixes).
- block, bfq: fix possible uaf for 'bfqq->bic' (git-fixes).
- block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq (git-fixes).
- block, bfq: protect 'bfqd->queued' by 'bfqd->lock' (git-fixes).
- block/bfq_wf2q: correct weight to ioprio (git-fixes).
- block/bio: remove duplicate append pages code (git-fixes).
- block: check minor range in device_add_disk() (git-fixes).
- block: ensure iov_iter advances for added pages (git-fixes).
- block: fix infinite loop for invalid zone append (git-fixes).
- block: mq-deadline: Fix dd_finish_request() for zoned devices (git-fixes).
- block: use bdev_get_queue() in bio.c (git-fixes).
- bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending() (git-fixes).
- bnxt_en: Fix possible crash in bnxt_hwrm_set_coal() (git-fixes).
- bnxt_en: Remove debugfs when pci_register_driver failed (git-fixes).
- bnxt_en: add dynamic debug support for HWRM messages (git-fixes).
- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (git-fixes).
- bnxt_en: fix the handling of PCIE-AER (git-fixes).
- bnxt_en: refactor bnxt_cancel_reservations() (git-fixes).
- btrfs: add helper to delete a dir entry from a log tree (bsc#1207263).
- btrfs: avoid inode logging during rename and link when possible (bsc#1207263).
- btrfs: avoid logging all directory changes during renames (bsc#1207263).
- btrfs: backport recent fixes for send/receive into SLE15 SP4/SP5 (bsc#1206036 bsc#1207500 ltc#201363).
- btrfs: do not log unnecessary boundary keys when logging directory (bsc#1207263).
- btrfs: fix assertion failure when logging directory key range item (bsc#1207263).
- btrfs: fix processing of delayed data refs during backref walking (bsc#1206056 bsc#1207507 ltc#201367).
- btrfs: fix processing of delayed tree block refs during backref walking (bsc#1206057 bsc#1207506 ltc#201368).
- btrfs: fix race between quota enable and quota rescan ioctl (bsc#1207158).
- btrfs: fix race between quota rescan and disable leading to NULL pointer deref (bsc#1207158).
- btrfs: fix trace event name typo for FLUSH_DELAYED_REFS (git-fixes).
- btrfs: join running log transaction when logging new name (bsc#1207263).
- btrfs: move QUOTA_ENABLED check to rescan_should_stop from btrfs_qgroup_rescan_worker (bsc#1207158).
- btrfs: pass the dentry to btrfs_log_new_name() instead of the inode (bsc#1207263).
- btrfs: prepare extents to be logged before locking a log tree path (bsc#1207263).
- btrfs: put initial index value of a directory in a constant (bsc#1207263).
- btrfs: qgroup: remove duplicated check in adding qgroup relations (bsc#1207158).
- btrfs: qgroup: remove outdated TODO comments (bsc#1207158).
- btrfs: remove unnecessary NULL check for the new inode during rename exchange (bsc#1207263).
- btrfs: remove useless path release in the fast fsync path (bsc#1207263).
- btrfs: remove write and wait of struct walk_control (bsc#1207263).
- btrfs: stop copying old dir items when logging a directory (bsc#1207263).
- btrfs: stop doing unnecessary log updates during a rename (bsc#1207263).
- btrfs: stop trying to log subdirectories created in past transactions (bsc#1207263).
- btrfs: use single variable to track return value at btrfs_log_inode() (bsc#1207263).
- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() (git-fixes).
- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate (git-fixes).
- cifs: Fix uninitialized memory read for smb311 posix symlink create (git-fixes).
- cifs: do not query ifaces on smb1 mounts (git-fixes).
- cifs: fix double free on failed kerberos auth (git-fixes).
- cifs: fix file info setting in cifs_open_file() (git-fixes).
- cifs: fix file info setting in cifs_query_path_info() (git-fixes).
- cifs: fix potential memory leaks in session setup (bsc#1193629).
- cifs: fix race in assemble_neg_contexts() (bsc#1193629).
- cifs: ignore ipc reconnect failures during dfs failover (bsc#1193629).
- cifs: protect access of TCP_Server_Info::{dstaddr,hostname} (bsc#1193629).
- cifs: remove redundant assignment to the variable match (bsc#1193629).
- comedi: adv_pci1760: Fix PWM instruction handling (git-fixes).
- config: arm64: Fix Freescale LPUART dependency (boo#1204063).
- cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist (git-fixes).
- cpufreq: armada-37xx: stop using 0 as NULL pointer (git-fixes).
- crypto: fixed DH and ECDH implemention for FIPS PCT (jsc#SLE-21132,bsc#1191256,bsc#1207184).
- dm btree: add a defensive bounds check to insert_at() (git-fixes).
- dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (git-fixes).
- dm cache: Fix UAF in destroy() (git-fixes).
- dm cache: set needs_check flag after aborting metadata (git-fixes).
- dm clone: Fix UAF in clone_dtr() (git-fixes).
- dm integrity: Fix UAF in dm_integrity_dtr() (git-fixes).
- dm integrity: clear the journal on suspend (git-fixes).
- dm integrity: flush the journal on suspend (git-fixes).
- dm ioctl: fix misbehavior if list_versions races with module loading (git-fixes).
- dm ioctl: prevent potential spectre v1 gadget (git-fixes).
- dm raid: fix address sanitizer warning in raid_resume (git-fixes).
- dm raid: fix address sanitizer warning in raid_status (git-fixes).
- dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).
- dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (git-fixes).
- dm thin: Fix UAF in run_timer_softirq() (git-fixes).
- dm thin: Use last transaction's pmd->root when commit failed (git-fixes).
- dm thin: resume even if in FAIL mode (git-fixes).
- dm writecache: set a default MAX_WRITEBACK_JOBS (git-fixes).
- dm: fix alloc_dax error handling in alloc_dev (git-fixes).
- dm: requeue IO if mapping table not yet available (git-fixes).
- dmaengine: Fix double increment of client_count in dma_chan_get() (git-fixes).
- dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable (git-fixes).
- dmaengine: idxd: Let probe fail when workqueue cannot be enabled (git-fixes).
- dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init (git-fixes).
- dmaengine: lgm: Move DT parsing after initialization (git-fixes).
- dmaengine: tegra210-adma: fix global intr clear (git-fixes).
- dmaengine: ti: k3-udma: Do conditional decrement of UDMA_CHAN_RT_PEER_BCNT_REG (git-fixes).
- dmaengine: xilinx_dma: call of_node_put() when breaking out of for_each_child_of_node() (git-fixes).
- docs: Fix the docs build with Sphinx 6.0 (git-fixes).
- driver core: Fix test_async_probe_init saves device in wrong array (git-fixes).
- drivers: net: xgene: disable napi when register irq failed in xgene_enet_open() (git-fixes).
- drivers:md:fix a potential use-after-free bug (git-fixes).
- drm/amd/display: Calculate output_color_space after pixel encoding adjustment (git-fixes).
- drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix (git-fixes).
- drm/amd/display: Fix set scaling doesn's work (git-fixes).
- drm/amd/display: Take emulated dc_sink into account for HDCP (bsc#1207734).
- drm/amd/display: fix issues with driver unload (git-fixes).
- drm/amdgpu: complete gfxoff allow signal during suspend without delay (git-fixes).
- drm/amdgpu: disable runtime pm on several sienna cichlid cards(v2) (git-fixes).
- drm/amdgpu: drop experimental flag on aldebaran (git-fixes).
- drm/hyperv: Add error message for fb size greater than allocated (git-fixes).
- drm/i915/adlp: Fix typo for reference clock (git-fixes).
- drm/i915/display: Check source height is > 0 (git-fixes).
- drm/i915/gt: Reset twice (git-fixes).
- drm/i915/selftest: fix intel_selftest_modify_policy argument types (git-fixes).
- drm/i915: Fix potential bit_17 double-free (git-fixes).
- drm/i915: re-disable RC6p on Sandy Bridge (git-fixes).
- drm/msm/adreno: Make adreno quirks not overwrite each other (git-fixes).
- drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux transfer (git-fixes).
- drm/msm: another fix for the headless Adreno GPU (git-fixes).
- drm/panfrost: fix GENERIC_ATOMIC64 dependency (git-fixes).
- drm/vc4: hdmi: make CEC adapter name unique (git-fixes).
- drm/virtio: Fix GEM handle creation UAF (git-fixes).
- drm: Add orientation quirk for Lenovo ideapad D330-10IGL (git-fixes).
- dt-bindings: msm/dsi: Do not require vcca-supply on 14nm PHY (git-fixes).
- dt-bindings: msm/dsi: Do not require vdds-supply on 10nm PHY (git-fixes).
- dt-bindings: msm: dsi-controller-main: Fix description of core clock (git-fixes).
- dt-bindings: msm: dsi-controller-main: Fix operating-points-v2 constraint (git-fixes).
- dt-bindings: msm: dsi-phy-28nm: Add missing qcom, dsi-phy-regulator-ldo-mode (git-fixes).
- efi: fix potential NULL deref in efi_mem_reserve_persistent (git-fixes).
- efi: fix userspace infinite retry read efivars after EFI runtime services page fault (git-fixes).
- efi: rt-wrapper: Add missing include (git-fixes).
- efi: tpm: Avoid READ_ONCE() for accessing the event log (git-fixes).
- ext4: Fixup pages without buffers (bsc#1205495).
- extcon: usbc-tusb320: fix kernel-doc warning (git-fixes).
- fbcon: Check font dimension limits (git-fixes).
- fbdev: omapfb: avoid stack overflow warning (git-fixes).
- firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region (git-fixes).
- firmware: arm_scmi: Harden shared memory access in fetch_notification (git-fixes).
- firmware: arm_scmi: Harden shared memory access in fetch_response (git-fixes).
- fpga: stratix10-soc: Fix return value check in s10_ops_write_init() (git-fixes).
- fs: remove __sync_filesystem (git-fixes).
- ftrace/x86: Add back ftrace_expected for ftrace bug reports (git-fixes).
- ftrace: Clean comments related to FTRACE_OPS_FL_PER_CPU (git-fixes).
- git_sort: add usb-linus branch for gregkh/usb
- gsmi: fix null-deref in gsmi_get_variable (git-fixes).
- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() (git-fixes).
- i2c: mv64xxx: Add atomic_xfer method to driver (git-fixes).
- i2c: mv64xxx: Remove shutdown method from driver (git-fixes).
- i40e: Disallow ip4 and ip6 l4_4_bytes (git-fixes).
- i40e: Fix error handling in i40e_init_module() (git-fixes).
- i40e: Fix not setting default xps_cpus after reset (git-fixes).
- igb: Allocate MSI-X vector when testing (git-fixes).
- iio: adc: berlin2-adc: Add missing of_node_put() in error path (git-fixes).
- iio: adc: stm32-dfsdm: fill module aliases (git-fixes).
- iio: hid: fix the retval in accel_3d_capture_sample (git-fixes).
- iio: hid: fix the retval in gyro_3d_capture_sample (git-fixes).
- iio: imu: fxos8700: fix ACCEL measurement range selection (git-fixes).
- iio: imu: fxos8700: fix IMU data bits returned to user space (git-fixes).
- iio: imu: fxos8700: fix MAGN sensor scale and unit (git-fixes).
- iio: imu: fxos8700: fix failed initialization ODR mode assignment (git-fixes).
- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback (git-fixes).
- iio: imu: fxos8700: fix incorrect ODR mode readback (git-fixes).
- iio: imu: fxos8700: fix map label of channel type to MAGN sensor (git-fixes).
- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback (git-fixes).
- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN (git-fixes).
- iio:adc:twl6030: Enable measurement of VAC (git-fixes).
- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others (git-fixes).
- ipmi:ssif: Add 60ms time internal between write retries (bsc#1206459).
- ipmi:ssif: Increase the message retry time (bsc#1206459).
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (git-fixes).
- ixgbevf: Fix resource leak in ixgbevf_init_module() (git-fixes).
- jbd2: use the correct print format (git-fixes).
- kABI workaround for struct acpi_ec (bsc#1207149).
- kABI: Preserve TRACE_EVENT_FL values (git-fixes).
- kabi/severities: add mlx5 internal symbols
- l2tp: Do not sleep and disable BH under writer-side sk_callback_lock (git-fixes).
- loop: Fix the max_loop commandline argument treatment when it is set to 0 (git-fixes).
- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).
- md: Flush workqueue md_rdev_misc_wq in md_alloc() (git-fixes).
- md: Notify sysfs sync_completed in md_reap_sync_thread() (git-fixes).
- md: protect md_unregister_thread from reentrancy (git-fixes).
- mei: me: add meteor lake point M DID (git-fixes).
- memory: atmel-sdramc: Fix missing clk_disable_unprepare in atmel_ramc_probe() (git-fixes).
- memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe() (git-fixes).
- memory: tegra: Remove clients SID override programming (git-fixes).
- misc: fastrpc: Do not remove map on creater_process and device_release (git-fixes).
- misc: fastrpc: Fix use-after-free race condition for maps (git-fixes).
- mm: /proc/pid/smaps_rollup: fix no vma's null-deref (bsc#1207769).
- mm: compaction: kABI: avoid pglist_data kABI breakage (bsc#1207010).
- mm: compaction: support triggering of proactive compaction by user (bsc#1207010).
- mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting (git-fixes).
- mmc: sunxi-mmc: Fix clock refcount imbalance during unbind (git-fixes).
- module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).
- mt76: fix use-after-free by removing a non-RCU wcid pointer (git-fixes).
- mt76: mt7921: avoid unnecessary spin_lock/spin_unlock in mt7921_mcu_tx_done_event (git-fixes).
- nbd: Fix hung on disconnect request if socket is closed before (git-fixes).
- nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).
- nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).
- nbd: fix io hung while disconnecting device (git-fixes).
- nbd: fix race between nbd_alloc_config() and module removal (git-fixes).
- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).
- net/mlx5: Dynamically resize flow counters query buffer (bsc#1195175).
- net/tg3: resolve deadlock in tg3_reset_task() during EEH (bsc#1207842).
- net: cxgb3_main: disable napi when bind qsets failed in cxgb_up() (git-fixes).
- net: ena: Fix error handling in ena_init() (git-fixes).
- net: liquidio: release resources when liquidio driver open failed (git-fixes).
- net: liquidio: simplify if expression (git-fixes).
- net: macvlan: Use built-in RCU list checking (git-fixes).
- net: macvlan: fix memory leaks of macvlan_common_newlink (git-fixes).
- net: mdio: validate parameter addr in mdiobus_get_phy() (git-fixes).
- net: nfc: Fix use-after-free in local_cleanup() (git-fixes).
- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices (git-fixes).
- net: phy: meson-gxl: Add generic dummy stubs for MMD register access (git-fixes).
- net: tun: Fix memory leaks of napi_get_frags (git-fixes).
- net: tun: Fix use-after-free in tun_detach() (git-fixes).
- net: tun: call napi_schedule_prep() to ensure we own a napi (git-fixes).
- net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem (git-fixes).
- net: usb: sr9700: Handle negative len (git-fixes).
- net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs (git-fixes).
- netrom: Fix use-after-free caused by accept on already connected socket (git-fixes).
- netrom: Fix use-after-free of a listening socket (git-fixes).
- nilfs2: fix general protection fault in nilfs_btree_insert() (git-fixes).
- null_blk: fix ida error handling in null_add_dev() (git-fixes).
- octeontx2-af: Fix reference count issue in rvu_sdp_init() (jsc#SLE-24682).
- octeontx2-af: debugsfs: fix pci device refcount leak (git-fixes).
- octeontx2-pf: Add check for devm_kcalloc (git-fixes).
- octeontx2-pf: Fix potential memory leak in otx2_init_tc() (jsc#SLE-24682).
- phy: Revert 'phy: qualcomm: usb28nm: Add MDM9607 init sequence' (git-fixes).
- phy: phy-can-transceiver: Skip warning if no 'max-bitrate' (git-fixes).
- phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on() (git-fixes).
- phy: ti: fix Kconfig warning and operator precedence (git-fixes).
- pinctrl: amd: Add dynamic debugging for active GPIOs (git-fixes).
- pinctrl: rockchip: fix mux route data for rk3568 (git-fixes).
- platform/surface: aggregator: Add missing call to ssam_request_sync_free() (git-fixes).
- platform/surface: aggregator: Ignore command messages not intended for us (git-fixes).
- platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK (git-fixes).
- platform/x86: dell-privacy: Fix SW_CAMERA_LENS_COVER reporting (git-fixes).
- platform/x86: dell-privacy: Only register SW_CAMERA_LENS_COVER if present (git-fixes).
- platform/x86: sony-laptop: Do not turn off 0x153 keyboard backlight during probe (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD (git-fixes).
- powerpc/64s/radix: Fix RWX mapping with relocated kernel (bsc#1194869).
- powerpc/64s/radix: Fix crash with unaligned relocated kernel (bsc#1194869).
- powerpc/64s: Fix local irq disable when PMIs are disabled (bsc#1195655 ltc#1195655 git-fixes).
- powerpc/kexec_file: Count hot-pluggable memory in FDT estimate (bsc#1194869).
- powerpc/kexec_file: Fix division by zero in extra size estimation (bsc#1194869).
- powerpc/vmlinux.lds: Add an explicit symbol for the SRWX boundary (bsc#1194869).
- powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned (bsc#1194869).
- powerpc: move __end_rodata to cover arch read-only sections (bsc#1194869).
- qlcnic: fix sleep-in-atomic-context bugs caused by msleep (git-fixes).
- r8152: add vendor/device ID pair for Microsoft Devkit (git-fixes).
- r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down() (git-fixes).
- regulator: da9211: Use irq handler when ready (git-fixes).
- s390/qeth: fix various format strings (git-fixes).
- sched/core: Fix arch_scale_freq_tick() on tickless systems (git-fixes)
- sched/core: Introduce sched_asym_cpucap_active() (git-fixes)
- sched/cpuset: Fix dl_cpu_busy() panic due to empty (git-fixes)
- sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() (git-fixes)
- sched/tracing: Report TASK_RTLOCK_WAIT tasks as (git-fixes)
- sched/uclamp: Make asym_fits_capacity() use util_fits_cpu() (git-fixes)
- sched: Avoid double preemption in __cond_resched_*lock*() (git-fixes)
- scsi: Revert 'scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT' (git-fixes).
- scsi: core: Fix a race between scsi_done() and scsi_timeout() (git-fixes).
- scsi: efct: Fix possible memleak in efct_device_init() (git-fixes).
- scsi: elx: libefc: Fix second parameter type in state callbacks (git-fixes).
- scsi: fcoe: Fix possible name leak when device_register() fails (git-fixes).
- scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (git-fixes).
- scsi: hpsa: Fix allocation size for scsi_host_alloc() (git-fixes).
- scsi: hpsa: Fix error handling in hpsa_add_sas_host() (git-fixes).
- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (git-fixes).
- scsi: hpsa: Fix possible memory leak in hpsa_init_one() (git-fixes).
- scsi: ipr: Fix WARNING in ipr_init() (git-fixes).
- scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile (git-fixes).
- scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (git-fixes).
- scsi: mpt3sas: Remove scsi_dma_map() error messages (git-fixes).
- scsi: scsi_debug: Fix a warning in resp_report_zones() (git-fixes).
- scsi: scsi_debug: Fix a warning in resp_verify() (git-fixes).
- scsi: scsi_debug: Fix a warning in resp_write_scat() (git-fixes).
- scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (git-fixes).
- scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).
- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes).
- scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (bsc#1206006).
- scsi: tracing: Fix compile error in trace_array calls when TRACING is disabled (git-fixes).
- scsi: ufs: Stop using the clock scaling lock in the error handler (git-fixes).
- scsi: ufs: core: Enable link lost interrupt (git-fixes).
- sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).
- selftests/vm: remove ARRAY_SIZE define from individual tests (git-fixes).
- selftests: Provide local define of __cpuid_count() (git-fixes).
- serial: 8250_dma: Fix DMA Rx rearm race (git-fixes).
- serial: atmel: fix incorrect baudrate setup (git-fixes).
- serial: pch_uart: Pass correct sg to dma_unmap_sg() (git-fixes).
- sfc: fix potential memleak in __ef100_hard_start_xmit() (git-fixes).
- soc: imx8m: Fix incorrect check for of_clk_get_by_name() (git-fixes).
- spi: spidev: remove debug messages that access spidev->spi without locking (git-fixes).
- staging: mt7621-dts: change some node hex addresses to lower case (git-fixes).
- staging: vchiq_arm: fix enum vchiq_status return types (git-fixes).
- swim3: add missing major.h include (git-fixes).
- tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent (git-fixes).
- thermal/core: Remove duplicate information when an error occurs (git-fixes).
- thunderbolt: Do not call PM runtime functions in tb_retimer_scan() (git-fixes).
- thunderbolt: Do not report errors if on-board retimers are found (git-fixes).
- thunderbolt: Use correct function to calculate maximum USB3 link rate (git-fixes).
- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation.
- tick/sched: Fix non-kernel-doc comment (git-fixes).
- tomoyo: fix broken dependency on *.conf.default (git-fixes).
- tools: fix ARRAY_SIZE defines in tools and selftests hdrs (git-fixes).
- tracing/hist: Fix issue of losting command info in error_log (git-fixes).
- tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx' (git-fixes).
- tracing/hist: Fix wrong return value in parse_action_params() (git-fixes).
- tracing/osnoise: Make osnoise_main to sleep for microseconds (git-fixes).
- tracing/perf: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).
- tracing/probes: Handle system names with hyphens (git-fixes).
- tracing: Add '__rel_loc' using trace event macros (git-fixes).
- tracing: Add DYNAMIC flag for dynamic events (git-fixes).
- tracing: Add trace_event helper macros __string_len() and __assign_str_len() (git-fixes).
- tracing: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).
- tracing: Do not use out-of-sync va_list in event printing (git-fixes).
- tracing: Ensure trace buffer is at least 4096 bytes large (git-fixes).
- tracing: Fix a kmemleak false positive in tracing_map (git-fixes).
- tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE (git-fixes).
- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (git-fixes).
- tracing: Fix issue of missing one synthetic field (git-fixes).
- tracing: Fix mismatched comment in __string_len (git-fixes).
- tracing: Fix possible memory leak in __create_synth_event() error path (git-fixes).
- tracing: Fix race where histograms can be called before the event (git-fixes).
- tracing: Fix sleeping function called from invalid context on RT kernel (git-fixes).
- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (git-fixes).
- tracing: Fix warning on variable 'struct trace_array' (git-fixes).
- tracing: Have TRACE_DEFINE_ENUM affect trace event types as well (git-fixes).
- tracing: Have syscall trace events use trace_event_buffer_lock_reserve() (git-fixes).
- tracing: Have type enum modifications copy the strings (git-fixes).
- tracing: Make tp_printk work on syscall tracepoints (git-fixes).
- tracing: Use alignof__(struct {type b;}) instead of offsetof() (git-fixes).
- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (git-fixes).
- tty: fix possible null-ptr-defer in spk_ttyio_release (git-fixes).
- tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer (git-fixes).
- usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 (git-fixes).
- usb: acpi: add helper to check port lpm capability using acpi _DSM (git-fixes).
- usb: cdns3: remove fetched trb from cache before dequeuing (git-fixes).
- usb: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).
- usb: dwc3: qcom: enable vbus override when in OTG dr-mode (git-fixes).
- usb: fotg210-udc: Fix ages old endianness issues (git-fixes).
- usb: gadget: f_fs: Ensure ep0req is dequeued before free_request (git-fixes).
- usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait (git-fixes).
- usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait (git-fixes).
- usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() (git-fixes).
- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints (git-fixes).
- usb: gadget: g_webcam: Send color matching descriptor per frame (git-fixes).
- usb: gadget: udc: core: Print error code in usb_gadget_probe_driver() (git-fixes).
- usb: gadget: udc: core: Revise comments for USB ep enable/disable (git-fixes).
- usb: gadget: udc: core: Use pr_fmt() to prefix messages (git-fixes).
- usb: gadget: udc: core: remove usage of list iterator past the loop body (git-fixes).
- usb: host: ehci-fsl: Fix module alias (git-fixes).
- usb: typec: altmodes/displayport: Add pin assignment helper (git-fixes).
- usb: typec: altmodes/displayport: Fix pin assignment calculation (git-fixes).
- usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail (git-fixes).
- usb: xhci: Check endpoint is valid before dereferencing it (git-fixes).
- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (git-fixes).
- vfs: make sync_filesystem return errors from ->sync_fs (git-fixes).
- virtio-blk: modify the value type of num in virtio_queue_rq() (git-fixes).
- virtio-net: correctly enable callback during start_xmit (git-fixes).
- virtio_pci: modify ENOENT to EINVAL (git-fixes).
- w1: fix WARNING after calling w1_process() (git-fixes).
- w1: fix deadloop in __w1_remove_master_device() (git-fixes).
- wait: Fix __wait_event_hrtimeout for RT/DL tasks (git-fixes)
- watchdog: diag288_wdt: do not use stack buffers for hardware data (bsc#1207497).
- watchdog: diag288_wdt: fix __diag288() inline assembly (bsc#1207497).
- wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices (git-fixes).
- wifi: mac80211: sdata can be NULL during AMPDU start (git-fixes).
- wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_sta_set_decap_offload (git-fixes).
- wifi: mt76: mt7921e: fix race issue between reset and suspend/resume (git-fixes).
- wifi: mt76: sdio: fix the deadlock caused by sdio->stat_work (git-fixes).
- wifi: mt76: sdio: poll sta stat when device transmits data (git-fixes).
- wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (git-fixes).
- x86/hyperv: Remove unregister syscore call from Hyper-V cleanup (git-fixes).
- x86/hyperv: Restore VP assist page after cpu offlining/onlining (git-fixes).
- xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init() (git-fixes).
- xfs: fix incorrect error-out in xfs_remove (git-fixes).
- xfs: fix incorrect i_nlink caused by inode racing (git-fixes).
- xfs: fix maxlevels comparisons in the btree staging code (git-fixes).
- xfs: fix memory leak in xfs_errortag_init (git-fixes).
- xfs: get rid of assert from xfs_btree_islastblock (git-fixes).
- xfs: get root inode correctly at bulkstat (git-fixes).
- xfs: initialize the check_owner object fully (git-fixes).
- xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (git-fixes).
- xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* (git-fixes).
- xfs: return errors in xfs_fs_sync_fs (git-fixes).
- xfs: xfstest fails with error missing kernel patch (git-fixes bsc#1207501 ltc#201370).
- xhci-pci: set the dma max_seg_size (git-fixes).
- xhci: Fix null pointer dereference when host dies (git-fixes).
- zram: Delete patch for regression addressed (bsc#1207933).
- zram: do not lookup algorithm in backends table (git-fixes).
Patchnames
SUSE-2023-394,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-394,openSUSE-SLE-15.4-2023-394
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP4 AZURE kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207134).\n- CVE-2023-0179: Fixed incorrect arithmetics when fetching VLAN header bits (bsc#1207034).\n- CVE-2022-47929: Fixed NULL pointer dereference bug in the traffic control subsystem (bnc#1207237).\n- CVE-2022-4382: Fixed a use-after-free flaw that was caused by a race condition among the superblock operations inside the gadgetfs code (bsc#1206258).\n- CVE-2020-24588: Fixed injection of arbitrary network packets against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n) (bsc#1199701).\n\nThe following non-security bugs were fixed:\n\n- ACPI: EC: Fix EC address space handler unregistration (bsc#1207149).\n- ACPI: EC: Fix ECDT probe ordering issues (bsc#1207149).\n- ACPI: PRM: Check whether EFI runtime is available (git-fixes).\n- ACPICA: Allow address_space_handler Install and _REG execution as 2 separate steps (bsc#1207149).\n- ACPICA: include/acpi/acpixf.h: Fix indentation (bsc#1207149).\n- ALSA: control-led: use strscpy in set_led_id() (git-fixes).\n- ALSA: hda - Enable headset mic on another Dell laptop with ALC3254 (git-fixes).\n- ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list (git-fixes).\n- ALSA: hda/realtek - Turn on power early (git-fixes).\n- ALSA: hda/realtek: Add Acer Predator PH315-54 (git-fixes).\n- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs, speaker do not work for a HP platform (git-fixes).\n- ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() (git-fixes).\n- ALSA: hda: cs35l41: Check runtime suspend capability at runtime_idle (git-fixes).\n- ALSA: hda: cs35l41: Do not return -EINVAL from system suspend/resume (git-fixes).\n- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (git-fixes).\n- ALSA: usb-audio: Make sure to stop endpoints before closing EPs (git-fixes).\n- ALSA: usb-audio: Relax hw constraints for implicit fb sync (git-fixes).\n- ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60 (git-fixes).\n- ARM: dts: imx6qdl-gw560x: Remove incorrect \u0027uart-has-rtscts\u0027 (git-fixes).\n- ARM: dts: imx6ul-pico-dwarf: Use \u0027clock-frequency\u0027 (git-fixes).\n- ARM: dts: imx7d-pico: Use \u0027clock-frequency\u0027 (git-fixes).\n- ARM: dts: imx: Fix pca9547 i2c-mux node name (git-fixes).\n- ARM: dts: vf610: Fix pca9548 i2c-mux node names (git-fixes).\n- ARM: imx: add missing of_node_put() (git-fixes).\n- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use (git-fixes).\n- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use (git-fixes).\n- ASoC: fsl-asoc-card: Fix naming of AC\u002797 CODEC widgets (git-fixes).\n- ASoC: fsl_micfil: Correct the number of steps on SX controls (git-fixes).\n- ASoC: fsl_ssi: Rename AC\u002797 streams to avoid collisions with AC\u002797 CODEC (git-fixes).\n- ASoC: qcom: lpass-cpu: Fix fallback SD line index handling (git-fixes).\n- ASoC: wm8904: fix wrong outputs volume after power reactivation (git-fixes).\n- Bluetooth: Fix possible deadlock in rfcomm_sk_state_change (git-fixes).\n- Bluetooth: hci_qca: Fix driver shutdown on closed serdev (git-fixes).\n- Documentation: Remove bogus claim about del_timer_sync() (git-fixes).\n- HID: betop: check shape of output reports (git-fixes).\n- HID: betop: check shape of output reports (git-fixes, bsc#1207186).\n- HID: check empty report_list in bigben_probe() (git-fixes).\n- HID: check empty report_list in hid_validate_values() (git-fixes).\n- HID: drop assumptions on non-empty lists (git-fixes, bsc#1206784).\n- HID: intel_ish-hid: Add check for ishtp_dma_tx_map (git-fixes).\n- HID: playstation: sanity check DualSense calibration data (git-fixes).\n- HID: revert CHERRY_MOUSE_000C quirk (git-fixes).\n- IB/hfi1: Fix expected receive setup error exit issues (git-fixes)\n- IB/hfi1: Immediately remove invalid memory from hardware (git-fixes)\n- IB/hfi1: Reject a zero-length user expected buffer (git-fixes)\n- IB/hfi1: Remove user expected buffer invalidate race (git-fixes)\n- IB/hfi1: Reserve user expected TIDs (git-fixes)\n- IB/mad: Do not call to function that might sleep while in atomic context (git-fixes).\n- KVM: x86: Check for existing Hyper-V vCPU in kvm_hv_vcpu_init() (bsc#1206616).\n- PCI/PM: Define pci_restore_standard_config() only for CONFIG_PM_SLEEP (bsc#1207269).\n- PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe() (git-fixes).\n- RDMA/core: Fix ib block iterator counter overflow (bsc#1207878).\n- RDMA/core: Fix ib block iterator counter overflow (git-fixes)\n- RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (git-fixes)\n- RDMA/mlx5: Fix validation of max_rd_atomic caps for DC (git-fixes)\n- RDMA/rxe: Prevent faulty rkey generation (git-fixes)\n- RDMA/srp: Move large values to a new enum for gcc13 (git-fixes)\n- Revert \u0027ARM: dts: armada-38x: Fix compatible string for gpios\u0027 (git-fixes).\n- Revert \u0027ARM: dts: armada-39x: Fix compatible string for gpios\u0027 (git-fixes).\n- Revert \u0027Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode\u0027 (git-fixes).\n- Revert \u0027Revert \u0027block, bfq: honor already-setup queue merges\u0027\u0027 (git-fixes).\n- Revert \u0027arm64: dts: meson-sm1-odroid-hc4: disable unused USB PHY0\u0027 (git-fixes).\n- Revert \u0027wifi: mac80211: fix memory leak in ieee80211_if_add()\u0027 (git-fixes).\n- SUNRPC: Do not dereference xprt-\u003esnd_task if it\u0027s a cookie (git-fixes).\n- SUNRPC: Use BIT() macro in rpc_show_xprt_state() (git-fixes).\n- USB: gadget: Fix use-after-free during usb config switch (git-fixes).\n- USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).\n- USB: serial: cp210x: add SCALANCE LPE-9000 device id (git-fixes).\n- USB: serial: option: add Quectel EC200U modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (CS) modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (GR) modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (RS) modem (git-fixes).\n- USB: serial: option: add Quectel EM05CN (SG) modem (git-fixes).\n- USB: serial: option: add Quectel EM05CN modem (git-fixes).\n- VMCI: Use threaded irqs instead of tasklets (git-fixes).\n- arm64: atomics: format whitespace consistently (git-fixes).\n- arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux (git-fixes).\n- arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC polarity (git-fixes).\n- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX (git-fixes).\n- arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI (git-fixes).\n- arm64: dts: qcom: msm8992-libra: Add CPU regulators (git-fixes).\n- arm64: dts: qcom: msm8992-libra: Fix the memory map (git-fixes).\n- arm64: dts: qcom: msm8992: Do not use sfpb mutex (git-fixes).\n- arm64: efi: Execute runtime services from a dedicated stack (git-fixes).\n- ata: libata: Fix sata_down_spd_limit() when no link speed is reported (git-fixes).\n- ath11k: Fix unexpected return buffer manager error for QCA6390 (git-fixes).\n- bcache: fix set_at_max_writeback_rate() for multiple attached devices (git-fixes).\n- bfq: fix use-after-free in bfq_dispatch_request (git-fixes).\n- bfq: fix waker_bfqq inconsistency crash (git-fixes).\n- blk-throttle: prevent overflow while calculating wait time (git-fixes).\n- blk-wbt: fix that \u0027rwb-\u003ewc\u0027 is always set to 1 in wbt_init() (git-fixes).\n- blktrace: Fix output non-blktrace event when blk_classic option enabled (git-fixes).\n- block, bfq: do not move oom_bfqq (git-fixes).\n- block, bfq: fix null pointer dereference in bfq_bio_bfqg() (git-fixes).\n- block, bfq: fix possible uaf for \u0027bfqq-\u003ebic\u0027 (git-fixes).\n- block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq (git-fixes).\n- block, bfq: protect \u0027bfqd-\u003equeued\u0027 by \u0027bfqd-\u003elock\u0027 (git-fixes).\n- block/bfq_wf2q: correct weight to ioprio (git-fixes).\n- block/bio: remove duplicate append pages code (git-fixes).\n- block: check minor range in device_add_disk() (git-fixes).\n- block: ensure iov_iter advances for added pages (git-fixes).\n- block: fix infinite loop for invalid zone append (git-fixes).\n- block: mq-deadline: Fix dd_finish_request() for zoned devices (git-fixes).\n- block: use bdev_get_queue() in bio.c (git-fixes).\n- bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending() (git-fixes).\n- bnxt_en: Fix possible crash in bnxt_hwrm_set_coal() (git-fixes).\n- bnxt_en: Remove debugfs when pci_register_driver failed (git-fixes).\n- bnxt_en: add dynamic debug support for HWRM messages (git-fixes).\n- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (git-fixes).\n- bnxt_en: fix the handling of PCIE-AER (git-fixes).\n- bnxt_en: refactor bnxt_cancel_reservations() (git-fixes).\n- btrfs: add helper to delete a dir entry from a log tree (bsc#1207263).\n- btrfs: avoid inode logging during rename and link when possible (bsc#1207263).\n- btrfs: avoid logging all directory changes during renames (bsc#1207263).\n- btrfs: backport recent fixes for send/receive into SLE15 SP4/SP5 (bsc#1206036 bsc#1207500 ltc#201363).\n- btrfs: do not log unnecessary boundary keys when logging directory (bsc#1207263).\n- btrfs: fix assertion failure when logging directory key range item (bsc#1207263).\n- btrfs: fix processing of delayed data refs during backref walking (bsc#1206056 bsc#1207507 ltc#201367).\n- btrfs: fix processing of delayed tree block refs during backref walking (bsc#1206057 bsc#1207506 ltc#201368).\n- btrfs: fix race between quota enable and quota rescan ioctl (bsc#1207158).\n- btrfs: fix race between quota rescan and disable leading to NULL pointer deref (bsc#1207158).\n- btrfs: fix trace event name typo for FLUSH_DELAYED_REFS (git-fixes).\n- btrfs: join running log transaction when logging new name (bsc#1207263).\n- btrfs: move QUOTA_ENABLED check to rescan_should_stop from btrfs_qgroup_rescan_worker (bsc#1207158).\n- btrfs: pass the dentry to btrfs_log_new_name() instead of the inode (bsc#1207263).\n- btrfs: prepare extents to be logged before locking a log tree path (bsc#1207263).\n- btrfs: put initial index value of a directory in a constant (bsc#1207263).\n- btrfs: qgroup: remove duplicated check in adding qgroup relations (bsc#1207158).\n- btrfs: qgroup: remove outdated TODO comments (bsc#1207158).\n- btrfs: remove unnecessary NULL check for the new inode during rename exchange (bsc#1207263).\n- btrfs: remove useless path release in the fast fsync path (bsc#1207263).\n- btrfs: remove write and wait of struct walk_control (bsc#1207263).\n- btrfs: stop copying old dir items when logging a directory (bsc#1207263).\n- btrfs: stop doing unnecessary log updates during a rename (bsc#1207263).\n- btrfs: stop trying to log subdirectories created in past transactions (bsc#1207263).\n- btrfs: use single variable to track return value at btrfs_log_inode() (bsc#1207263).\n- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() (git-fixes).\n- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate (git-fixes).\n- cifs: Fix uninitialized memory read for smb311 posix symlink create (git-fixes).\n- cifs: do not query ifaces on smb1 mounts (git-fixes).\n- cifs: fix double free on failed kerberos auth (git-fixes).\n- cifs: fix file info setting in cifs_open_file() (git-fixes).\n- cifs: fix file info setting in cifs_query_path_info() (git-fixes).\n- cifs: fix potential memory leaks in session setup (bsc#1193629).\n- cifs: fix race in assemble_neg_contexts() (bsc#1193629).\n- cifs: ignore ipc reconnect failures during dfs failover (bsc#1193629).\n- cifs: protect access of TCP_Server_Info::{dstaddr,hostname} (bsc#1193629).\n- cifs: remove redundant assignment to the variable match (bsc#1193629).\n- comedi: adv_pci1760: Fix PWM instruction handling (git-fixes).\n- config: arm64: Fix Freescale LPUART dependency (boo#1204063). \n- cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist (git-fixes).\n- cpufreq: armada-37xx: stop using 0 as NULL pointer (git-fixes).\n- crypto: fixed DH and ECDH implemention for FIPS PCT (jsc#SLE-21132,bsc#1191256,bsc#1207184).\n- dm btree: add a defensive bounds check to insert_at() (git-fixes).\n- dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (git-fixes).\n- dm cache: Fix UAF in destroy() (git-fixes).\n- dm cache: set needs_check flag after aborting metadata (git-fixes).\n- dm clone: Fix UAF in clone_dtr() (git-fixes).\n- dm integrity: Fix UAF in dm_integrity_dtr() (git-fixes).\n- dm integrity: clear the journal on suspend (git-fixes).\n- dm integrity: flush the journal on suspend (git-fixes).\n- dm ioctl: fix misbehavior if list_versions races with module loading (git-fixes).\n- dm ioctl: prevent potential spectre v1 gadget (git-fixes).\n- dm raid: fix address sanitizer warning in raid_resume (git-fixes).\n- dm raid: fix address sanitizer warning in raid_status (git-fixes).\n- dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).\n- dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (git-fixes).\n- dm thin: Fix UAF in run_timer_softirq() (git-fixes).\n- dm thin: Use last transaction\u0027s pmd-\u003eroot when commit failed (git-fixes).\n- dm thin: resume even if in FAIL mode (git-fixes).\n- dm writecache: set a default MAX_WRITEBACK_JOBS (git-fixes).\n- dm: fix alloc_dax error handling in alloc_dev (git-fixes).\n- dm: requeue IO if mapping table not yet available (git-fixes).\n- dmaengine: Fix double increment of client_count in dma_chan_get() (git-fixes).\n- dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable (git-fixes).\n- dmaengine: idxd: Let probe fail when workqueue cannot be enabled (git-fixes).\n- dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init (git-fixes).\n- dmaengine: lgm: Move DT parsing after initialization (git-fixes).\n- dmaengine: tegra210-adma: fix global intr clear (git-fixes).\n- dmaengine: ti: k3-udma: Do conditional decrement of UDMA_CHAN_RT_PEER_BCNT_REG (git-fixes).\n- dmaengine: xilinx_dma: call of_node_put() when breaking out of for_each_child_of_node() (git-fixes).\n- docs: Fix the docs build with Sphinx 6.0 (git-fixes).\n- driver core: Fix test_async_probe_init saves device in wrong array (git-fixes).\n- drivers: net: xgene: disable napi when register irq failed in xgene_enet_open() (git-fixes).\n- drivers:md:fix a potential use-after-free bug (git-fixes).\n- drm/amd/display: Calculate output_color_space after pixel encoding adjustment (git-fixes).\n- drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix (git-fixes).\n- drm/amd/display: Fix set scaling doesn\u0027s work (git-fixes).\n- drm/amd/display: Take emulated dc_sink into account for HDCP (bsc#1207734).\n- drm/amd/display: fix issues with driver unload (git-fixes).\n- drm/amdgpu: complete gfxoff allow signal during suspend without delay (git-fixes).\n- drm/amdgpu: disable runtime pm on several sienna cichlid cards(v2) (git-fixes).\n- drm/amdgpu: drop experimental flag on aldebaran (git-fixes).\n- drm/hyperv: Add error message for fb size greater than allocated (git-fixes).\n- drm/i915/adlp: Fix typo for reference clock (git-fixes).\n- drm/i915/display: Check source height is \u003e 0 (git-fixes).\n- drm/i915/gt: Reset twice (git-fixes).\n- drm/i915/selftest: fix intel_selftest_modify_policy argument types (git-fixes).\n- drm/i915: Fix potential bit_17 double-free (git-fixes).\n- drm/i915: re-disable RC6p on Sandy Bridge (git-fixes).\n- drm/msm/adreno: Make adreno quirks not overwrite each other (git-fixes).\n- drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux transfer (git-fixes).\n- drm/msm: another fix for the headless Adreno GPU (git-fixes).\n- drm/panfrost: fix GENERIC_ATOMIC64 dependency (git-fixes).\n- drm/vc4: hdmi: make CEC adapter name unique (git-fixes).\n- drm/virtio: Fix GEM handle creation UAF (git-fixes).\n- drm: Add orientation quirk for Lenovo ideapad D330-10IGL (git-fixes).\n- dt-bindings: msm/dsi: Do not require vcca-supply on 14nm PHY (git-fixes).\n- dt-bindings: msm/dsi: Do not require vdds-supply on 10nm PHY (git-fixes).\n- dt-bindings: msm: dsi-controller-main: Fix description of core clock (git-fixes).\n- dt-bindings: msm: dsi-controller-main: Fix operating-points-v2 constraint (git-fixes).\n- dt-bindings: msm: dsi-phy-28nm: Add missing qcom, dsi-phy-regulator-ldo-mode (git-fixes).\n- efi: fix potential NULL deref in efi_mem_reserve_persistent (git-fixes).\n- efi: fix userspace infinite retry read efivars after EFI runtime services page fault (git-fixes).\n- efi: rt-wrapper: Add missing include (git-fixes).\n- efi: tpm: Avoid READ_ONCE() for accessing the event log (git-fixes).\n- ext4: Fixup pages without buffers (bsc#1205495).\n- extcon: usbc-tusb320: fix kernel-doc warning (git-fixes).\n- fbcon: Check font dimension limits (git-fixes).\n- fbdev: omapfb: avoid stack overflow warning (git-fixes).\n- firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region (git-fixes).\n- firmware: arm_scmi: Harden shared memory access in fetch_notification (git-fixes).\n- firmware: arm_scmi: Harden shared memory access in fetch_response (git-fixes).\n- fpga: stratix10-soc: Fix return value check in s10_ops_write_init() (git-fixes).\n- fs: remove __sync_filesystem (git-fixes).\n- ftrace/x86: Add back ftrace_expected for ftrace bug reports (git-fixes).\n- ftrace: Clean comments related to FTRACE_OPS_FL_PER_CPU (git-fixes).\n- git_sort: add usb-linus branch for gregkh/usb\n- gsmi: fix null-deref in gsmi_get_variable (git-fixes).\n- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() (git-fixes).\n- i2c: mv64xxx: Add atomic_xfer method to driver (git-fixes).\n- i2c: mv64xxx: Remove shutdown method from driver (git-fixes).\n- i40e: Disallow ip4 and ip6 l4_4_bytes (git-fixes).\n- i40e: Fix error handling in i40e_init_module() (git-fixes).\n- i40e: Fix not setting default xps_cpus after reset (git-fixes).\n- igb: Allocate MSI-X vector when testing (git-fixes).\n- iio: adc: berlin2-adc: Add missing of_node_put() in error path (git-fixes).\n- iio: adc: stm32-dfsdm: fill module aliases (git-fixes).\n- iio: hid: fix the retval in accel_3d_capture_sample (git-fixes).\n- iio: hid: fix the retval in gyro_3d_capture_sample (git-fixes).\n- iio: imu: fxos8700: fix ACCEL measurement range selection (git-fixes).\n- iio: imu: fxos8700: fix IMU data bits returned to user space (git-fixes).\n- iio: imu: fxos8700: fix MAGN sensor scale and unit (git-fixes).\n- iio: imu: fxos8700: fix failed initialization ODR mode assignment (git-fixes).\n- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback (git-fixes).\n- iio: imu: fxos8700: fix incorrect ODR mode readback (git-fixes).\n- iio: imu: fxos8700: fix map label of channel type to MAGN sensor (git-fixes).\n- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback (git-fixes).\n- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN (git-fixes).\n- iio:adc:twl6030: Enable measurement of VAC (git-fixes).\n- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others (git-fixes).\n- ipmi:ssif: Add 60ms time internal between write retries (bsc#1206459).\n- ipmi:ssif: Increase the message retry time (bsc#1206459).\n- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (git-fixes).\n- ixgbevf: Fix resource leak in ixgbevf_init_module() (git-fixes).\n- jbd2: use the correct print format (git-fixes).\n- kABI workaround for struct acpi_ec (bsc#1207149).\n- kABI: Preserve TRACE_EVENT_FL values (git-fixes).\n- kabi/severities: add mlx5 internal symbols\n- l2tp: Do not sleep and disable BH under writer-side sk_callback_lock (git-fixes).\n- loop: Fix the max_loop commandline argument treatment when it is set to 0 (git-fixes).\n- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).\n- md: Flush workqueue md_rdev_misc_wq in md_alloc() (git-fixes).\n- md: Notify sysfs sync_completed in md_reap_sync_thread() (git-fixes).\n- md: protect md_unregister_thread from reentrancy (git-fixes).\n- mei: me: add meteor lake point M DID (git-fixes).\n- memory: atmel-sdramc: Fix missing clk_disable_unprepare in atmel_ramc_probe() (git-fixes).\n- memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe() (git-fixes).\n- memory: tegra: Remove clients SID override programming (git-fixes).\n- misc: fastrpc: Do not remove map on creater_process and device_release (git-fixes).\n- misc: fastrpc: Fix use-after-free race condition for maps (git-fixes).\n- mm: /proc/pid/smaps_rollup: fix no vma\u0027s null-deref (bsc#1207769).\n- mm: compaction: kABI: avoid pglist_data kABI breakage (bsc#1207010).\n- mm: compaction: support triggering of proactive compaction by user (bsc#1207010).\n- mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting (git-fixes).\n- mmc: sunxi-mmc: Fix clock refcount imbalance during unbind (git-fixes).\n- module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).\n- mt76: fix use-after-free by removing a non-RCU wcid pointer (git-fixes).\n- mt76: mt7921: avoid unnecessary spin_lock/spin_unlock in mt7921_mcu_tx_done_event (git-fixes).\n- nbd: Fix hung on disconnect request if socket is closed before (git-fixes).\n- nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).\n- nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).\n- nbd: fix io hung while disconnecting device (git-fixes).\n- nbd: fix race between nbd_alloc_config() and module removal (git-fixes).\n- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).\n- net/mlx5: Dynamically resize flow counters query buffer (bsc#1195175).\n- net/tg3: resolve deadlock in tg3_reset_task() during EEH (bsc#1207842).\n- net: cxgb3_main: disable napi when bind qsets failed in cxgb_up() (git-fixes).\n- net: ena: Fix error handling in ena_init() (git-fixes).\n- net: liquidio: release resources when liquidio driver open failed (git-fixes).\n- net: liquidio: simplify if expression (git-fixes).\n- net: macvlan: Use built-in RCU list checking (git-fixes).\n- net: macvlan: fix memory leaks of macvlan_common_newlink (git-fixes).\n- net: mdio: validate parameter addr in mdiobus_get_phy() (git-fixes).\n- net: nfc: Fix use-after-free in local_cleanup() (git-fixes).\n- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices (git-fixes).\n- net: phy: meson-gxl: Add generic dummy stubs for MMD register access (git-fixes).\n- net: tun: Fix memory leaks of napi_get_frags (git-fixes).\n- net: tun: Fix use-after-free in tun_detach() (git-fixes).\n- net: tun: call napi_schedule_prep() to ensure we own a napi (git-fixes).\n- net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem (git-fixes).\n- net: usb: sr9700: Handle negative len (git-fixes).\n- net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs (git-fixes).\n- netrom: Fix use-after-free caused by accept on already connected socket (git-fixes).\n- netrom: Fix use-after-free of a listening socket (git-fixes).\n- nilfs2: fix general protection fault in nilfs_btree_insert() (git-fixes).\n- null_blk: fix ida error handling in null_add_dev() (git-fixes).\n- octeontx2-af: Fix reference count issue in rvu_sdp_init() (jsc#SLE-24682).\n- octeontx2-af: debugsfs: fix pci device refcount leak (git-fixes).\n- octeontx2-pf: Add check for devm_kcalloc (git-fixes).\n- octeontx2-pf: Fix potential memory leak in otx2_init_tc() (jsc#SLE-24682).\n- phy: Revert \u0027phy: qualcomm: usb28nm: Add MDM9607 init sequence\u0027 (git-fixes).\n- phy: phy-can-transceiver: Skip warning if no \u0027max-bitrate\u0027 (git-fixes).\n- phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on() (git-fixes).\n- phy: ti: fix Kconfig warning and operator precedence (git-fixes).\n- pinctrl: amd: Add dynamic debugging for active GPIOs (git-fixes).\n- pinctrl: rockchip: fix mux route data for rk3568 (git-fixes).\n- platform/surface: aggregator: Add missing call to ssam_request_sync_free() (git-fixes).\n- platform/surface: aggregator: Ignore command messages not intended for us (git-fixes).\n- platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK (git-fixes).\n- platform/x86: dell-privacy: Fix SW_CAMERA_LENS_COVER reporting (git-fixes).\n- platform/x86: dell-privacy: Only register SW_CAMERA_LENS_COVER if present (git-fixes).\n- platform/x86: sony-laptop: Do not turn off 0x153 keyboard backlight during probe (git-fixes).\n- platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD (git-fixes).\n- powerpc/64s/radix: Fix RWX mapping with relocated kernel (bsc#1194869).\n- powerpc/64s/radix: Fix crash with unaligned relocated kernel (bsc#1194869).\n- powerpc/64s: Fix local irq disable when PMIs are disabled (bsc#1195655 ltc#1195655 git-fixes).\n- powerpc/kexec_file: Count hot-pluggable memory in FDT estimate (bsc#1194869).\n- powerpc/kexec_file: Fix division by zero in extra size estimation (bsc#1194869).\n- powerpc/vmlinux.lds: Add an explicit symbol for the SRWX boundary (bsc#1194869).\n- powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned (bsc#1194869).\n- powerpc: move __end_rodata to cover arch read-only sections (bsc#1194869).\n- qlcnic: fix sleep-in-atomic-context bugs caused by msleep (git-fixes).\n- r8152: add vendor/device ID pair for Microsoft Devkit (git-fixes).\n- r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down() (git-fixes).\n- regulator: da9211: Use irq handler when ready (git-fixes).\n- s390/qeth: fix various format strings (git-fixes).\n- sched/core: Fix arch_scale_freq_tick() on tickless systems (git-fixes)\n- sched/core: Introduce sched_asym_cpucap_active() (git-fixes)\n- sched/cpuset: Fix dl_cpu_busy() panic due to empty (git-fixes)\n- sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() (git-fixes)\n- sched/tracing: Report TASK_RTLOCK_WAIT tasks as (git-fixes)\n- sched/uclamp: Make asym_fits_capacity() use util_fits_cpu() (git-fixes)\n- sched: Avoid double preemption in __cond_resched_*lock*() (git-fixes)\n- scsi: Revert \u0027scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT\u0027 (git-fixes).\n- scsi: core: Fix a race between scsi_done() and scsi_timeout() (git-fixes).\n- scsi: efct: Fix possible memleak in efct_device_init() (git-fixes).\n- scsi: elx: libefc: Fix second parameter type in state callbacks (git-fixes).\n- scsi: fcoe: Fix possible name leak when device_register() fails (git-fixes).\n- scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (git-fixes).\n- scsi: hpsa: Fix allocation size for scsi_host_alloc() (git-fixes).\n- scsi: hpsa: Fix error handling in hpsa_add_sas_host() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_init_one() (git-fixes).\n- scsi: ipr: Fix WARNING in ipr_init() (git-fixes).\n- scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile (git-fixes).\n- scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (git-fixes).\n- scsi: mpt3sas: Remove scsi_dma_map() error messages (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_report_zones() (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_verify() (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_write_scat() (git-fixes).\n- scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (git-fixes).\n- scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).\n- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes).\n- scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (bsc#1206006).\n- scsi: tracing: Fix compile error in trace_array calls when TRACING is disabled (git-fixes).\n- scsi: ufs: Stop using the clock scaling lock in the error handler (git-fixes).\n- scsi: ufs: core: Enable link lost interrupt (git-fixes).\n- sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).\n- selftests/vm: remove ARRAY_SIZE define from individual tests (git-fixes).\n- selftests: Provide local define of __cpuid_count() (git-fixes).\n- serial: 8250_dma: Fix DMA Rx rearm race (git-fixes).\n- serial: atmel: fix incorrect baudrate setup (git-fixes).\n- serial: pch_uart: Pass correct sg to dma_unmap_sg() (git-fixes).\n- sfc: fix potential memleak in __ef100_hard_start_xmit() (git-fixes).\n- soc: imx8m: Fix incorrect check for of_clk_get_by_name() (git-fixes).\n- spi: spidev: remove debug messages that access spidev-\u003espi without locking (git-fixes).\n- staging: mt7621-dts: change some node hex addresses to lower case (git-fixes).\n- staging: vchiq_arm: fix enum vchiq_status return types (git-fixes).\n- swim3: add missing major.h include (git-fixes).\n- tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent (git-fixes).\n- thermal/core: Remove duplicate information when an error occurs (git-fixes).\n- thunderbolt: Do not call PM runtime functions in tb_retimer_scan() (git-fixes).\n- thunderbolt: Do not report errors if on-board retimers are found (git-fixes).\n- thunderbolt: Use correct function to calculate maximum USB3 link rate (git-fixes).\n- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation.\n- tick/sched: Fix non-kernel-doc comment (git-fixes).\n- tomoyo: fix broken dependency on *.conf.default (git-fixes).\n- tools: fix ARRAY_SIZE defines in tools and selftests hdrs (git-fixes).\n- tracing/hist: Fix issue of losting command info in error_log (git-fixes).\n- tracing/hist: Fix out-of-bound write on \u0027action_data.var_ref_idx\u0027 (git-fixes).\n- tracing/hist: Fix wrong return value in parse_action_params() (git-fixes).\n- tracing/osnoise: Make osnoise_main to sleep for microseconds (git-fixes).\n- tracing/perf: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).\n- tracing/probes: Handle system names with hyphens (git-fixes).\n- tracing: Add \u0027__rel_loc\u0027 using trace event macros (git-fixes).\n- tracing: Add DYNAMIC flag for dynamic events (git-fixes).\n- tracing: Add trace_event helper macros __string_len() and __assign_str_len() (git-fixes).\n- tracing: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).\n- tracing: Do not use out-of-sync va_list in event printing (git-fixes).\n- tracing: Ensure trace buffer is at least 4096 bytes large (git-fixes).\n- tracing: Fix a kmemleak false positive in tracing_map (git-fixes).\n- tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE (git-fixes).\n- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (git-fixes).\n- tracing: Fix issue of missing one synthetic field (git-fixes).\n- tracing: Fix mismatched comment in __string_len (git-fixes).\n- tracing: Fix possible memory leak in __create_synth_event() error path (git-fixes).\n- tracing: Fix race where histograms can be called before the event (git-fixes).\n- tracing: Fix sleeping function called from invalid context on RT kernel (git-fixes).\n- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (git-fixes).\n- tracing: Fix warning on variable \u0027struct trace_array\u0027 (git-fixes).\n- tracing: Have TRACE_DEFINE_ENUM affect trace event types as well (git-fixes).\n- tracing: Have syscall trace events use trace_event_buffer_lock_reserve() (git-fixes).\n- tracing: Have type enum modifications copy the strings (git-fixes).\n- tracing: Make tp_printk work on syscall tracepoints (git-fixes).\n- tracing: Use alignof__(struct {type b;}) instead of offsetof() (git-fixes).\n- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (git-fixes).\n- tty: fix possible null-ptr-defer in spk_ttyio_release (git-fixes).\n- tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer (git-fixes).\n- usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 (git-fixes).\n- usb: acpi: add helper to check port lpm capability using acpi _DSM (git-fixes).\n- usb: cdns3: remove fetched trb from cache before dequeuing (git-fixes).\n- usb: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).\n- usb: dwc3: qcom: enable vbus override when in OTG dr-mode (git-fixes).\n- usb: fotg210-udc: Fix ages old endianness issues (git-fixes).\n- usb: gadget: f_fs: Ensure ep0req is dequeued before free_request (git-fixes).\n- usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait (git-fixes).\n- usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait (git-fixes).\n- usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() (git-fixes).\n- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints (git-fixes).\n- usb: gadget: g_webcam: Send color matching descriptor per frame (git-fixes).\n- usb: gadget: udc: core: Print error code in usb_gadget_probe_driver() (git-fixes).\n- usb: gadget: udc: core: Revise comments for USB ep enable/disable (git-fixes).\n- usb: gadget: udc: core: Use pr_fmt() to prefix messages (git-fixes).\n- usb: gadget: udc: core: remove usage of list iterator past the loop body (git-fixes).\n- usb: host: ehci-fsl: Fix module alias (git-fixes).\n- usb: typec: altmodes/displayport: Add pin assignment helper (git-fixes).\n- usb: typec: altmodes/displayport: Fix pin assignment calculation (git-fixes).\n- usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail (git-fixes).\n- usb: xhci: Check endpoint is valid before dereferencing it (git-fixes).\n- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (git-fixes).\n- vfs: make sync_filesystem return errors from -\u003esync_fs (git-fixes).\n- virtio-blk: modify the value type of num in virtio_queue_rq() (git-fixes).\n- virtio-net: correctly enable callback during start_xmit (git-fixes).\n- virtio_pci: modify ENOENT to EINVAL (git-fixes).\n- w1: fix WARNING after calling w1_process() (git-fixes).\n- w1: fix deadloop in __w1_remove_master_device() (git-fixes).\n- wait: Fix __wait_event_hrtimeout for RT/DL tasks (git-fixes)\n- watchdog: diag288_wdt: do not use stack buffers for hardware data (bsc#1207497).\n- watchdog: diag288_wdt: fix __diag288() inline assembly (bsc#1207497).\n- wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices (git-fixes).\n- wifi: mac80211: sdata can be NULL during AMPDU start (git-fixes).\n- wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_sta_set_decap_offload (git-fixes).\n- wifi: mt76: mt7921e: fix race issue between reset and suspend/resume (git-fixes).\n- wifi: mt76: sdio: fix the deadlock caused by sdio-\u003estat_work (git-fixes).\n- wifi: mt76: sdio: poll sta stat when device transmits data (git-fixes).\n- wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (git-fixes).\n- x86/hyperv: Remove unregister syscore call from Hyper-V cleanup (git-fixes).\n- x86/hyperv: Restore VP assist page after cpu offlining/onlining (git-fixes).\n- xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init() (git-fixes).\n- xfs: fix incorrect error-out in xfs_remove (git-fixes).\n- xfs: fix incorrect i_nlink caused by inode racing (git-fixes).\n- xfs: fix maxlevels comparisons in the btree staging code (git-fixes).\n- xfs: fix memory leak in xfs_errortag_init (git-fixes).\n- xfs: get rid of assert from xfs_btree_islastblock (git-fixes).\n- xfs: get root inode correctly at bulkstat (git-fixes).\n- xfs: initialize the check_owner object fully (git-fixes).\n- xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (git-fixes).\n- xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* (git-fixes).\n- xfs: return errors in xfs_fs_sync_fs (git-fixes).\n- xfs: xfstest fails with error missing kernel patch (git-fixes bsc#1207501 ltc#201370).\n- xhci-pci: set the dma max_seg_size (git-fixes).\n- xhci: Fix null pointer dereference when host dies (git-fixes).\n- zram: Delete patch for regression addressed (bsc#1207933).\n- zram: do not lookup algorithm in backends table (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-394,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-394,openSUSE-SLE-15.4-2023-394", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0394-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0394-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230394-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0394-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013743.html" }, { "category": "self", "summary": "SUSE Bug 1185861", "url": "https://bugzilla.suse.com/1185861" }, { "category": "self", "summary": "SUSE Bug 1185863", "url": "https://bugzilla.suse.com/1185863" }, { "category": "self", "summary": "SUSE Bug 1186449", "url": "https://bugzilla.suse.com/1186449" }, { "category": "self", "summary": "SUSE Bug 1191256", "url": "https://bugzilla.suse.com/1191256" }, { "category": "self", "summary": "SUSE Bug 1192868", "url": "https://bugzilla.suse.com/1192868" }, { "category": "self", "summary": "SUSE Bug 1193629", "url": "https://bugzilla.suse.com/1193629" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1195175", "url": "https://bugzilla.suse.com/1195175" }, { "category": "self", "summary": "SUSE Bug 1195655", "url": "https://bugzilla.suse.com/1195655" }, { "category": "self", "summary": "SUSE Bug 1196058", "url": "https://bugzilla.suse.com/1196058" }, { "category": "self", "summary": "SUSE Bug 1199701", "url": "https://bugzilla.suse.com/1199701" }, { "category": "self", "summary": "SUSE Bug 1204063", "url": "https://bugzilla.suse.com/1204063" }, { "category": "self", "summary": "SUSE Bug 1204356", "url": "https://bugzilla.suse.com/1204356" }, { "category": "self", "summary": "SUSE Bug 1204662", "url": "https://bugzilla.suse.com/1204662" }, { "category": "self", "summary": "SUSE Bug 1205495", "url": "https://bugzilla.suse.com/1205495" }, { "category": "self", "summary": "SUSE Bug 1206006", "url": "https://bugzilla.suse.com/1206006" }, { "category": "self", "summary": "SUSE Bug 1206036", "url": "https://bugzilla.suse.com/1206036" }, { "category": "self", "summary": "SUSE Bug 1206056", "url": "https://bugzilla.suse.com/1206056" }, { "category": "self", "summary": "SUSE Bug 1206057", "url": "https://bugzilla.suse.com/1206057" }, { "category": "self", "summary": "SUSE Bug 1206258", "url": "https://bugzilla.suse.com/1206258" }, { "category": "self", "summary": "SUSE Bug 1206363", "url": "https://bugzilla.suse.com/1206363" }, { "category": "self", "summary": "SUSE Bug 1206459", "url": "https://bugzilla.suse.com/1206459" }, { "category": "self", "summary": "SUSE Bug 1206616", "url": "https://bugzilla.suse.com/1206616" }, { "category": "self", "summary": "SUSE Bug 1206677", "url": "https://bugzilla.suse.com/1206677" }, { "category": "self", "summary": "SUSE Bug 1206784", "url": "https://bugzilla.suse.com/1206784" }, { "category": "self", "summary": "SUSE Bug 1207010", "url": "https://bugzilla.suse.com/1207010" }, { "category": "self", "summary": "SUSE Bug 1207034", "url": "https://bugzilla.suse.com/1207034" }, { "category": "self", "summary": "SUSE Bug 1207134", "url": "https://bugzilla.suse.com/1207134" }, { "category": "self", "summary": "SUSE Bug 1207149", "url": "https://bugzilla.suse.com/1207149" }, { "category": "self", "summary": "SUSE Bug 1207158", "url": "https://bugzilla.suse.com/1207158" }, { "category": "self", "summary": "SUSE Bug 1207184", "url": "https://bugzilla.suse.com/1207184" }, { "category": "self", "summary": "SUSE Bug 1207186", "url": "https://bugzilla.suse.com/1207186" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1207237", "url": "https://bugzilla.suse.com/1207237" }, { "category": "self", "summary": "SUSE Bug 1207263", "url": "https://bugzilla.suse.com/1207263" }, { "category": "self", "summary": "SUSE Bug 1207269", "url": "https://bugzilla.suse.com/1207269" }, { "category": "self", "summary": "SUSE Bug 1207497", "url": "https://bugzilla.suse.com/1207497" }, { "category": "self", "summary": "SUSE Bug 1207500", "url": "https://bugzilla.suse.com/1207500" }, { "category": "self", "summary": "SUSE Bug 1207501", "url": "https://bugzilla.suse.com/1207501" }, { "category": "self", "summary": "SUSE Bug 1207506", "url": "https://bugzilla.suse.com/1207506" }, { "category": "self", "summary": "SUSE Bug 1207507", "url": "https://bugzilla.suse.com/1207507" }, { "category": "self", "summary": "SUSE Bug 1207734", "url": "https://bugzilla.suse.com/1207734" }, { "category": "self", "summary": "SUSE Bug 1207769", "url": "https://bugzilla.suse.com/1207769" }, { "category": "self", "summary": "SUSE Bug 1207842", "url": "https://bugzilla.suse.com/1207842" }, { "category": "self", "summary": "SUSE Bug 1207878", "url": "https://bugzilla.suse.com/1207878" }, { "category": "self", "summary": "SUSE Bug 1207933", "url": "https://bugzilla.suse.com/1207933" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24588 page", "url": "https://www.suse.com/security/cve/CVE-2020-24588/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4382 page", "url": "https://www.suse.com/security/cve/CVE-2022-4382/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47929 page", "url": "https://www.suse.com/security/cve/CVE-2022-47929/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0179 page", "url": "https://www.suse.com/security/cve/CVE-2023-0179/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-02-13T09:10:27Z", "generator": { "date": "2023-02-13T09:10:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0394-1", "initial_release_date": "2023-02-13T09:10:27Z", "revision_history": [ { "date": "2023-02-13T09:10:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "kernel-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "kernel-azure-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "product": { "name": "kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "product_id": "kernel-azure-devel-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "product": { "name": "kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "product_id": "kernel-azure-extra-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "product": { "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "product": { "name": "kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "product_id": "kernel-azure-optional-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "kernel-syms-azure-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "product": { "name": "kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "product_id": "kernel-devel-azure-5.14.21-150400.14.34.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-5.14.21-150400.14.34.1.noarch", "product": { "name": "kernel-source-azure-5.14.21-150400.14.34.1.noarch", "product_id": "kernel-source-azure-5.14.21-150400.14.34.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "kernel-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "kernel-azure-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "product": { "name": "kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "product_id": "kernel-azure-devel-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "product": { "name": "kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "product_id": "kernel-azure-extra-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "product": { "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "product": { "name": "kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "product_id": "kernel-azure-optional-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "kernel-syms-azure-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150400.14.34.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150400.14.34.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150400.14.34.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150400.14.34.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.14.21-150400.14.34.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch" }, "product_reference": "kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.14.21-150400.14.34.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch" }, "product_reference": "kernel-source-azure-5.14.21-150400.14.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150400.14.34.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150400.14.34.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-extra-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-extra-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-optional-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-optional-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.14.21-150400.14.34.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch" }, "product_reference": "kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.14.21-150400.14.34.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch" }, "product_reference": "kernel-source-azure-5.14.21-150400.14.34.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-24588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24588" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24588", "url": "https://www.suse.com/security/cve/CVE-2020-24588" }, { "category": "external", "summary": "SUSE Bug 1185861 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1185861" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1192868" }, { "category": "external", "summary": "SUSE Bug 1199701 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1199701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-13T09:10:27Z", "details": "moderate" } ], "title": "CVE-2020-24588" }, { "cve": "CVE-2022-4382", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4382" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4382", "url": "https://www.suse.com/security/cve/CVE-2022-4382" }, { "category": "external", "summary": "SUSE Bug 1206258 for CVE-2022-4382", "url": "https://bugzilla.suse.com/1206258" }, { "category": "external", "summary": "SUSE Bug 1206363 for CVE-2022-4382", "url": "https://bugzilla.suse.com/1206363" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-13T09:10:27Z", "details": "important" } ], "title": "CVE-2022-4382" }, { "cve": "CVE-2022-47929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47929", "url": "https://www.suse.com/security/cve/CVE-2022-47929" }, { "category": "external", "summary": "SUSE Bug 1207237 for CVE-2022-47929", "url": "https://bugzilla.suse.com/1207237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-13T09:10:27Z", "details": "moderate" } ], "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0179", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0179" } ], "notes": [ { "category": "general", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0179", "url": "https://www.suse.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "SUSE Bug 1207034 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207034" }, { "category": "external", "summary": "SUSE Bug 1207139 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207139" }, { "category": "external", "summary": "SUSE Bug 1215208 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1215208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-13T09:10:27Z", "details": "important" } ], "title": "CVE-2023-0179" }, { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-13T09:10:27Z", "details": "important" } ], "title": "CVE-2023-0266" } ] }
suse-su-2023:0488-1
Vulnerability from csaf_suse
Published
2023-02-23 10:08
Modified
2023-02-23 10:08
Summary
Security update for the Linux-RT Kernel
Notes
Title of the patch
Security update for the Linux-RT Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-36280: Fixed an out-of-bounds memory access vulnerability that was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c (bnc#1203332).
- CVE-2023-0045: Fixed flush IBP in ib_prctl_set() (bsc#1207773).
- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
- CVE-2023-0122: Fixed a NULL pointer dereference vulnerability in nvmet_setup_auth(), that allowed an attacker to perform a Pre-Auth Denial of Service (DoS) attack on a remote machine (bnc#1207050).
- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).
- CVE-2023-23454: Fixed denial or service in cbq_classify in net/sched/sch_cbq.c (bnc#1207036).
- CVE-2020-24588: Fixed injection of arbitrary network packets against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n) (bsc#1199701).
- CVE-2023-0179: Fixed incorrect arithmetics when fetching VLAN header bits (bsc#1207034).
- CVE-2022-4382: Fixed a use-after-free flaw that was caused by a race condition among the superblock operations inside the gadgetfs code (bsc#1206258).
- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207134).
- CVE-2022-47929: Fixed NULL pointer dereference bug in the traffic control subsystem (bnc#1207237).
The following non-security bugs were fixed:
- ACPI: EC: Fix EC address space handler unregistration (bsc#1207149).
- ACPI: EC: Fix ECDT probe ordering issues (bsc#1207149).
- ACPI: PM: s2idle: Add support for upcoming AMD uPEP HID AMDI008 (bsc#1206224).
- ACPI: PM: s2idle: Use LPS0 idle if ACPI_FADT_LOW_POWER_S0 is unset (bsc#1206224).
- ACPI: PRM: Check whether EFI runtime is available (git-fixes).
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (bsc#1206224).
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (bsc#1206224).
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (bsc#1206224).
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (bsc#1206224).
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (bsc#1206224).
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (bsc#1206224).
- ACPI: x86: s2idle: Fix a NULL pointer dereference (bsc#1206224).
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (bsc#1206224).
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (bsc#1206224).
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (bsc#1206224).
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (bsc#1206224).
- ACPICA: Allow address_space_handler Install and _REG execution as 2 separate steps (bsc#1207149).
- ACPICA: include/acpi/acpixf.h: Fix indentation (bsc#1207149).
- ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control() (git-fixes).
- ALSA: hda/realtek: Add Acer Predator PH315-54 (git-fixes).
- ALSA: hda/realtek: Add Positivo N14KP6-TG (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 (git-fixes).
- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9 (git-fixes).
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs, speaker do not work for a HP platform (git-fixes).
- ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() (git-fixes).
- ALSA: pci: lx6464es: fix a debug loop (git-fixes).
- ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60 (git-fixes).
- ARM: dts: imx6qdl-gw560x: Remove incorrect 'uart-has-rtscts' (git-fixes).
- ARM: dts: imx6ul-pico-dwarf: Use 'clock-frequency' (git-fixes).
- ARM: dts: imx7d-pico: Use 'clock-frequency' (git-fixes).
- ARM: dts: imx: Fix pca9547 i2c-mux node name (git-fixes).
- ARM: dts: vf610: Fix pca9548 i2c-mux node names (git-fixes).
- ARM: imx: add missing of_node_put() (git-fixes).
- ASoC: Intel: boards: fix spelling in comments (git-fixes).
- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use (git-fixes).
- ASoC: Intel: bytcht_es8316: move comment to the right place (git-fixes).
- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use (git-fixes).
- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use (git-fixes).
- ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets (git-fixes).
- ASoC: fsl_micfil: Correct the number of steps on SX controls (git-fixes).
- ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC (git-fixes).
- ASoC: topology: Return -ENOMEM on memory allocation failure (git-fixes).
- Bluetooth: Fix possible deadlock in rfcomm_sk_state_change (git-fixes).
- Bluetooth: hci_qca: Fix driver shutdown on closed serdev (git-fixes).
- Fix page corruption caused by racy check in __free_pages (bsc#1208149).
- HID: betop: check shape of output reports (git-fixes).
- HID: betop: check shape of output reports (git-fixes, bsc#1207186).
- HID: check empty report_list in bigben_probe() (git-fixes).
- HID: check empty report_list in hid_validate_values() (git-fixes).
- HID: check empty report_list in hid_validate_values() (git-fixes, bsc#1206784).
- HID: intel_ish-hid: Add check for ishtp_dma_tx_map (git-fixes).
- HID: playstation: sanity check DualSense calibration data (git-fixes).
- HID: revert CHERRY_MOUSE_000C quirk (git-fixes).
- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues (git-fixes)
- IB/hfi1: Fix expected receive setup error exit issues (git-fixes)
- IB/hfi1: Immediately remove invalid memory from hardware (git-fixes)
- IB/hfi1: Reject a zero-length user expected buffer (git-fixes)
- IB/hfi1: Remove user expected buffer invalidate race (git-fixes)
- IB/hfi1: Reserve user expected TIDs (git-fixes)
- IB/hfi1: Restore allocated resources on failed copyout (git-fixes)
- IB/mad: Do not call to function that might sleep while in atomic context (git-fixes).
- KVM: x86: Check for existing Hyper-V vCPU in kvm_hv_vcpu_init() (bsc#1206616).
- Move upstreamed net patch into sorted section
- PCI/PM: Define pci_restore_standard_config() only for CONFIG_PM_SLEEP (bsc#1207269).
- PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe() (git-fixes).
- RDMA/core: Fix ib block iterator counter overflow (bsc#1207878).
- RDMA/core: Fix ib block iterator counter overflow (git-fixes)
- RDMA/irdma: Fix potential NULL-ptr-dereference (git-fixes)
- RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (git-fixes)
- RDMA/mlx5: Fix validation of max_rd_atomic caps for DC (git-fixes)
- RDMA/rxe: Prevent faulty rkey generation (git-fixes)
- RDMA/srp: Move large values to a new enum for gcc13 (git-fixes)
- RDMA/usnic: use iommu_map_atomic() under spin_lock() (git-fixes)
- Remove duplicate Git-commit tag in patch file
- Revert 'ARM: dts: armada-38x: Fix compatible string for gpios' (git-fixes).
- Revert 'ARM: dts: armada-39x: Fix compatible string for gpios' (git-fixes).
- Revert 'Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode' (git-fixes).
- Revert 'Revert 'block, bfq: honor already-setup queue merges'' (git-fixes).
- Revert 'arm64: dts: meson-sm1-odroid-hc4: disable unused USB PHY0' (git-fixes).
- Revert 'wifi: mac80211: fix memory leak in ieee80211_if_add()' (git-fixes).
- SUNRPC: Do not dereference xprt->snd_task if it's a cookie (git-fixes).
- SUNRPC: Use BIT() macro in rpc_show_xprt_state() (git-fixes).
- USB: gadget: Fix use-after-free during usb config switch (git-fixes).
- USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).
- USB: serial: cp210x: add SCALANCE LPE-9000 device id (git-fixes).
- USB: serial: option: add Quectel EC200U modem (git-fixes).
- USB: serial: option: add Quectel EM05-G (CS) modem (git-fixes).
- USB: serial: option: add Quectel EM05-G (GR) modem (git-fixes).
- USB: serial: option: add Quectel EM05-G (RS) modem (git-fixes).
- USB: serial: option: add Quectel EM05CN (SG) modem (git-fixes).
- USB: serial: option: add Quectel EM05CN modem (git-fixes).
- arm64: Fix Freescale LPUART dependency (boo#1204063).
- arm64: atomics: format whitespace consistently (git-fixes).
- arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux (git-fixes).
- arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC polarity (git-fixes).
- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX (git-fixes).
- arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI (git-fixes).
- arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive (git-fixes).
- arm64: dts: meson-g12-common: Make mmc host controller interrupts level-sensitive (git-fixes).
- arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive (git-fixes).
- arm64: dts: qcom: msm8992-libra: Add CPU regulators (git-fixes).
- arm64: dts: qcom: msm8992-libra: Fix the memory map (git-fixes).
- arm64: dts: qcom: msm8992: Do not use sfpb mutex (git-fixes).
- arm64: efi: Execute runtime services from a dedicated stack (git-fixes).
- ata: libata: Fix sata_down_spd_limit() when no link speed is reported (git-fixes).
- ath11k: Fix unexpected return buffer manager error for QCA6390 (git-fixes).
- bcache: fix set_at_max_writeback_rate() for multiple attached devices (git-fixes).
- bfq: fix use-after-free in bfq_dispatch_request (git-fixes).
- bfq: fix waker_bfqq inconsistency crash (git-fixes).
- blk-cgroup: fix missing pd_online_fn() while activating policy (git-fixes).
- blk-mq: fix possible memleak when register 'hctx' failed (git-fixes).
- blk-throttle: prevent overflow while calculating wait time (git-fixes).
- blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init() (git-fixes).
- blktrace: Fix output non-blktrace event when blk_classic option enabled (git-fixes).
- block, bfq: do not move oom_bfqq (git-fixes).
- block, bfq: fix null pointer dereference in bfq_bio_bfqg() (git-fixes).
- block, bfq: fix possible uaf for 'bfqq->bic' (git-fixes).
- block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq (git-fixes).
- block, bfq: fix uaf for bfqq in bic_set_bfqq() (git-fixes).
- block, bfq: protect 'bfqd->queued' by 'bfqd->lock' (git-fixes).
- block/bfq-iosched.c: use 'false' rather than 'BLK_RW_ASYNC' (git-fixes).
- block/bfq_wf2q: correct weight to ioprio (git-fixes).
- block/bio: remove duplicate append pages code (git-fixes).
- block: check minor range in device_add_disk() (git-fixes).
- block: clear ->slave_dir when dropping the main slave_dir reference (git-fixes).
- block: do not allow splitting of a REQ_NOWAIT bio (git-fixes).
- block: ensure iov_iter advances for added pages (git-fixes).
- block: fix and cleanup bio_check_ro (git-fixes).
- block: fix infinite loop for invalid zone append (git-fixes).
- block: mq-deadline: Do not break sequential write streams to zoned HDDs (git-fixes).
- block: mq-deadline: Fix dd_finish_request() for zoned devices (git-fixes).
- block: mq-deadline: Rename deadline_is_seq_writes() (git-fixes).
- block: use bdev_get_queue() in bio.c (git-fixes).
- bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending() (git-fixes).
- bnxt_en: Fix possible crash in bnxt_hwrm_set_coal() (git-fixes).
- bnxt_en: Remove debugfs when pci_register_driver failed (git-fixes).
- bnxt_en: add dynamic debug support for HWRM messages (git-fixes).
- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (git-fixes).
- bnxt_en: fix the handling of PCIE-AER (git-fixes).
- bnxt_en: refactor bnxt_cancel_reservations() (git-fixes).
- bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers (git-fixes).
- bpf: Skip task with pid=1 in send_signal_common() (git-fixes).
- btrfs: add helper to delete a dir entry from a log tree (bsc#1207263).
- btrfs: avoid inode logging during rename and link when possible (bsc#1207263).
- btrfs: avoid logging all directory changes during renames (bsc#1207263).
- btrfs: backport recent fixes for send/receive into SLE15 SP4/SP5 (bsc#1206036 bsc#1207500 ltc#201363).
- btrfs: do not log unnecessary boundary keys when logging directory (bsc#1207263).
- btrfs: fix assertion failure when logging directory key range item (bsc#1207263).
- btrfs: fix processing of delayed data refs during backref walking (bsc#1206056 bsc#1207507 ltc#201367).
- btrfs: fix processing of delayed tree block refs during backref walking (bsc#1206057 bsc#1207506 ltc#201368).
- btrfs: fix race between quota enable and quota rescan ioctl (bsc#1207158).
- btrfs: fix race between quota rescan and disable leading to NULL pointer deref (bsc#1207158).
- btrfs: fix trace event name typo for FLUSH_DELAYED_REFS (git-fixes).
- btrfs: join running log transaction when logging new name (bsc#1207263).
- btrfs: move QUOTA_ENABLED check to rescan_should_stop from btrfs_qgroup_rescan_worker (bsc#1207158).
- btrfs: pass the dentry to btrfs_log_new_name() instead of the inode (bsc#1207263).
- btrfs: prepare extents to be logged before locking a log tree path (bsc#1207263).
- btrfs: put initial index value of a directory in a constant (bsc#1207263).
- btrfs: qgroup: remove duplicated check in adding qgroup relations (bsc#1207158).
- btrfs: qgroup: remove outdated TODO comments (bsc#1207158).
- btrfs: remove unnecessary NULL check for the new inode during rename exchange (bsc#1207263).
- btrfs: remove useless path release in the fast fsync path (bsc#1207263).
- btrfs: remove write and wait of struct walk_control (bsc#1207263).
- btrfs: stop copying old dir items when logging a directory (bsc#1207263).
- btrfs: stop doing unnecessary log updates during a rename (bsc#1207263).
- btrfs: stop trying to log subdirectories created in past transactions (bsc#1207263).
- btrfs: use single variable to track return value at btrfs_log_inode() (bsc#1207263).
- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() (git-fixes).
- can: j1939: do not wait 250 ms if the same addr was already claimed (git-fixes).
- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate (git-fixes).
- ceph: flush cap releases when the session is flushed (bsc#1208428).
- cifs: Fix uninitialized memory read for smb311 posix symlink create (git-fixes).
- cifs: avoid re-lookups in dfs_cache_find() (bsc#1193629).
- cifs: do not include page data when checking signature (git-fixes).
- cifs: do not query ifaces on smb1 mounts (git-fixes).
- cifs: do not take exclusive lock for updating target hints (bsc#1193629).
- cifs: fix double free on failed kerberos auth (git-fixes).
- cifs: fix file info setting in cifs_open_file() (git-fixes).
- cifs: fix file info setting in cifs_query_path_info() (git-fixes).
- cifs: fix potential memory leaks in session setup (bsc#1193629).
- cifs: fix race in assemble_neg_contexts() (bsc#1193629).
- cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() (bsc#1193629).
- cifs: handle cache lookup errors different than -ENOENT (bsc#1193629).
- cifs: ignore ipc reconnect failures during dfs failover (bsc#1193629).
- cifs: protect access of TCP_Server_Info::{dstaddr,hostname} (bsc#1193629).
- cifs: remove duplicate code in __refresh_tcon() (bsc#1193629).
- cifs: remove redundant assignment to the variable match (bsc#1193629).
- cifs: remove unused function (bsc#1193629).
- comedi: adv_pci1760: Fix PWM instruction handling (git-fixes).
- cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist (git-fixes).
- cpufreq: armada-37xx: stop using 0 as NULL pointer (git-fixes).
- crypto: fixed DH and ECDH implemention for FIPS PCT (jsc#SLE-21132,bsc#1191256,bsc#1207184).
- dm btree: add a defensive bounds check to insert_at() (git-fixes).
- dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (git-fixes).
- dm cache: Fix UAF in destroy() (git-fixes).
- dm cache: set needs_check flag after aborting metadata (git-fixes).
- dm clone: Fix UAF in clone_dtr() (git-fixes).
- dm integrity: Fix UAF in dm_integrity_dtr() (git-fixes).
- dm integrity: clear the journal on suspend (git-fixes).
- dm integrity: flush the journal on suspend (git-fixes).
- dm ioctl: fix misbehavior if list_versions races with module loading (git-fixes).
- dm ioctl: prevent potential spectre v1 gadget (git-fixes).
- dm raid: fix address sanitizer warning in raid_resume (git-fixes).
- dm raid: fix address sanitizer warning in raid_status (git-fixes).
- dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).
- dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (git-fixes).
- dm thin: Fix UAF in run_timer_softirq() (git-fixes).
- dm thin: Use last transaction's pmd->root when commit failed (git-fixes).
- dm thin: resume even if in FAIL mode (git-fixes).
- dm writecache: set a default MAX_WRITEBACK_JOBS (git-fixes).
- dm: fix alloc_dax error handling in alloc_dev (git-fixes).
- dm: requeue IO if mapping table not yet available (git-fixes).
- dmaengine: Fix double increment of client_count in dma_chan_get() (git-fixes).
- dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable (git-fixes).
- dmaengine: idxd: Let probe fail when workqueue cannot be enabled (git-fixes).
- dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init (git-fixes).
- dmaengine: lgm: Move DT parsing after initialization (git-fixes).
- dmaengine: tegra210-adma: fix global intr clear (git-fixes).
- dmaengine: ti: k3-udma: Do conditional decrement of UDMA_CHAN_RT_PEER_BCNT_REG (git-fixes).
- dmaengine: xilinx_dma: call of_node_put() when breaking out of for_each_child_of_node() (git-fixes).
- docs: Fix the docs build with Sphinx 6.0 (git-fixes).
- driver core: Fix test_async_probe_init saves device in wrong array (git-fixes).
- drivers/md/md-bitmap: check the return value of md_bitmap_get_counter() (git-fixes).
- drivers: net: xgene: disable napi when register irq failed in xgene_enet_open() (git-fixes).
- drivers:md:fix a potential use-after-free bug (git-fixes).
- drm/amd/display: Calculate output_color_space after pixel encoding adjustment (git-fixes).
- drm/amd/display: Fail atomic_check early on normalize_zpos error (git-fixes).
- drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix (git-fixes).
- drm/amd/display: Fix set scaling doesn's work (git-fixes).
- drm/amd/display: Fix timing not changning when freesync video is enabled (git-fixes).
- drm/amd/display: Take emulated dc_sink into account for HDCP (bsc#1207734).
- drm/amd/display: fix issues with driver unload (git-fixes).
- drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini (git-fixes).
- drm/amdgpu: complete gfxoff allow signal during suspend without delay (git-fixes).
- drm/amdgpu: disable runtime pm on several sienna cichlid cards(v2) (git-fixes).
- drm/amdgpu: drop experimental flag on aldebaran (git-fixes).
- drm/hyperv: Add error message for fb size greater than allocated (git-fixes).
- drm/i915/adlp: Fix typo for reference clock (git-fixes).
- drm/i915/display: Check source height is > 0 (git-fixes).
- drm/i915/gt: Reset twice (git-fixes).
- drm/i915/selftest: fix intel_selftest_modify_policy argument types (git-fixes).
- drm/i915: Fix VBT DSI DVO port handling (git-fixes).
- drm/i915: Fix potential bit_17 double-free (git-fixes).
- drm/i915: Initialize the obj flags for shmem objects (git-fixes).
- drm/i915: re-disable RC6p on Sandy Bridge (git-fixes).
- drm/panfrost: fix GENERIC_ATOMIC64 dependency (git-fixes).
- drm/vc4: hdmi: make CEC adapter name unique (git-fixes).
- drm/virtio: exbuf->fence_fd unmodified on interrupted wait (git-fixes).
- drm: Add orientation quirk for Lenovo ideapad D330-10IGL (git-fixes).
- efi: Accept version 2 of memory attributes table (git-fixes).
- efi: fix potential NULL deref in efi_mem_reserve_persistent (git-fixes).
- efi: rt-wrapper: Add missing include (git-fixes).
- efi: tpm: Avoid READ_ONCE() for accessing the event log (git-fixes).
- exit: Add and use make_task_dead (bsc#1207328).
- exit: Allow oops_limit to be disabled (bsc#1207328).
- exit: Guarantee make_task_dead leaks the tsk when calling do_task_exit (bsc#1207328).
- exit: Move force_uaccess back into do_exit (bsc#1207328).
- exit: Move oops specific logic from do_exit into make_task_dead (bsc#1207328).
- exit: Put an upper limit on how often we can oops (bsc#1207328).
- exit: Stop poorly open coding do_task_dead in make_task_dead (bsc#1207328).
- exit: Use READ_ONCE() for all oops/warn limit reads (bsc#1207328).
- ext4,f2fs: fix readahead of verity data (bsc#1207648).
- ext4: Fixup pages without buffers (bsc#1205495).
- ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode (bsc#1207619).
- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).
- ext4: add helper to check quota inums (bsc#1207618).
- ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop (bsc#1207617).
- ext4: add missing validation of fast-commit record lengths (bsc#1207626).
- ext4: allocate extended attribute value in vmalloc area (bsc#1207635).
- ext4: avoid crash when inline data creation follows DIO write (bsc#1206883).
- ext4: avoid resizing to a partial cluster size (bsc#1206880).
- ext4: avoid unaccounted block allocation when expanding inode (bsc#1207634).
- ext4: continue to expand file system when the target size does not reach (bsc#1206882).
- ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb (bsc#1207592).
- ext4: correct max_inline_xattr_value_size computing (bsc#1206878).
- ext4: correct the misjudgment in ext4_iget_extra_inode (bsc#1206878).
- ext4: disable fast-commit of encrypted dir operations (bsc#1207623).
- ext4: do not allow journal inode to have encrypt flag (bsc#1207621).
- ext4: do not increase iversion counter for ea_inodes (bsc#1207605).
- ext4: do not run ext4lazyinit for read-only filesystems (bsc#1207603).
- ext4: do not set up encryption key during jbd2 transaction (bsc#1207624).
- ext4: drop ineligible txn start stop APIs (bsc#1207588).
- ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate (bsc#1207606).
- ext4: factor out ext4_fc_get_tl() (bsc#1207615).
- ext4: fast commit may miss file actions (bsc#1207591).
- ext4: fast commit may not fallback for ineligible commit (bsc#1207590).
- ext4: fix BUG_ON() when directory entry has invalid rec_len (bsc#1206886).
- ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0 (bsc#1206881).
- ext4: fix bug_on in __es_tree_search caused by bad boot loader inode (bsc#1207620).
- ext4: fix bug_on in start_this_handle during umount filesystem (bsc#1207594).
- ext4: fix deadlock due to mbcache entry corruption (bsc#1207653).
- ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline (bsc#1207631).
- ext4: fix dir corruption when ext4_dx_add_entry() fails (bsc#1207608).
- ext4: fix error code return to user-space in ext4_get_branch() (bsc#1207630).
- ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit (bsc#1207593).
- ext4: fix extent status tree race in writeback error recovery path (bsc#1206877).
- ext4: fix inode leak in ext4_xattr_inode_create() on an error path (bsc#1207636).
- ext4: fix kernel BUG in 'ext4_write_inline_data_end()' (bsc#1206894).
- ext4: fix leaking uninitialized memory in fast-commit journal (bsc#1207625).
- ext4: fix miss release buffer head in ext4_fc_write_inode (bsc#1207609).
- ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884).
- ext4: fix off-by-one errors in fast-commit block filling (bsc#1207628).
- ext4: fix potential memory leak in ext4_fc_record_modified_inode() (bsc#1207611).
- ext4: fix potential memory leak in ext4_fc_record_regions() (bsc#1207612).
- ext4: fix potential out of bound read in ext4_fc_replay_scan() (bsc#1207616).
- ext4: fix reserved cluster accounting in __es_remove_extent() (bsc#1207637).
- ext4: fix unaligned memory access in ext4_fc_reserve_space() (bsc#1207627).
- ext4: fix undefined behavior in bit shift for ext4_check_flag_values (bsc#1206890).
- ext4: fix uninititialized value in 'ext4_evict_inode' (bsc#1206893).
- ext4: fix use-after-free in ext4_ext_shift_extents (bsc#1206888).
- ext4: fix use-after-free in ext4_orphan_cleanup (bsc#1207622).
- ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878).
- ext4: fix warning in 'ext4_da_release_space' (bsc#1206887).
- ext4: goto right label 'failed_mount3a' (bsc#1207610).
- ext4: init quota for 'old.inode' in 'ext4_rename' (bsc#1207629).
- ext4: initialize quota before expanding inode in setproject ioctl (bsc#1207633).
- ext4: introduce EXT4_FC_TAG_BASE_LEN helper (bsc#1207614).
- ext4: limit the number of retries after discarding preallocations blocks (bsc#1207602).
- ext4: make ext4_lazyinit_thread freezable (bsc#1206885).
- ext4: place buffer head allocation before handle start (bsc#1207607).
- ext4: silence the warning when evicting inode with dioread_nolock (bsc#1206889).
- ext4: simplify updating of fast commit stats (bsc#1207589).
- ext4: update 'state->fc_regions_size' after successful memory allocation (bsc#1207613).
- ext4: update s_overhead_clusters in the superblock during an on-line resize (bsc#1206876).
- extcon: usbc-tusb320: fix kernel-doc warning (git-fixes).
- fbcon: Check font dimension limits (git-fixes).
- fbdev: omapfb: avoid stack overflow warning (git-fixes).
- fbdev: smscufx: fix error handling code in ufx_usb_probe (git-fixes).
- firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region (git-fixes).
- firmware: arm_scmi: Harden shared memory access in fetch_notification (git-fixes).
- firmware: arm_scmi: Harden shared memory access in fetch_response (git-fixes).
- fpga: stratix10-soc: Fix return value check in s10_ops_write_init() (git-fixes).
- fs: ext4: initialize fsdata in pagecache_write() (bsc#1207632).
- fs: remove __sync_filesystem (git-fixes).
- fscache_cookie_enabled: check cookie is valid before accessing it (bsc#1208429).
- ftrace/x86: Add back ftrace_expected for ftrace bug reports (git-fixes).
- ftrace: Clean comments related to FTRACE_OPS_FL_PER_CPU (git-fixes).
- genirq: Provide new interfaces for affinity hints (bsc#1208153).
- git_sort: add usb-linus branch for gregkh/usb
- gsmi: fix null-deref in gsmi_get_variable (git-fixes).
- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() (git-fixes).
- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU (git-fixes).
- i2c: mv64xxx: Add atomic_xfer method to driver (git-fixes).
- i2c: mv64xxx: Remove shutdown method from driver (git-fixes).
- i2c: mxs: suppress probe-deferral error message (git-fixes).
- i2c: rk3x: fix a bunch of kernel-doc warnings (git-fixes).
- i40e: Disallow ip4 and ip6 l4_4_bytes (git-fixes).
- i40e: Fix error handling in i40e_init_module() (git-fixes).
- i40e: Fix not setting default xps_cpus after reset (git-fixes).
- igb: Allocate MSI-X vector when testing (git-fixes).
- iio: adc: berlin2-adc: Add missing of_node_put() in error path (git-fixes).
- iio: adc: stm32-dfsdm: fill module aliases (git-fixes).
- iio: hid: fix the retval in accel_3d_capture_sample (git-fixes).
- iio: hid: fix the retval in gyro_3d_capture_sample (git-fixes).
- iio: imu: fxos8700: fix ACCEL measurement range selection (git-fixes).
- iio: imu: fxos8700: fix IMU data bits returned to user space (git-fixes).
- iio: imu: fxos8700: fix MAGN sensor scale and unit (git-fixes).
- iio: imu: fxos8700: fix failed initialization ODR mode assignment (git-fixes).
- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback (git-fixes).
- iio: imu: fxos8700: fix incorrect ODR mode readback (git-fixes).
- iio: imu: fxos8700: fix map label of channel type to MAGN sensor (git-fixes).
- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback (git-fixes).
- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN (git-fixes).
- iio:adc:twl6030: Enable measurement of VAC (git-fixes).
- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others (git-fixes).
- ipmi:ssif: Add 60ms time internal between write retries (bsc#1206459).
- ipmi:ssif: Add a timer between request retries (bsc#1206459).
- ipmi:ssif: Increase the message retry time (bsc#1206459).
- ipmi:ssif: Remove rtc_us_timer (bsc#1206459).
- ipmi:ssif: resend_msg() cannot fail (bsc#1206459).
- ipmi_ssif: Rename idle state and check (bsc#1206459).
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (git-fixes).
- ixgbevf: Fix resource leak in ixgbevf_init_module() (git-fixes).
- jbd2: Fix up kABI of ext4 fast commit interface (bsc#1207590).
- jbd2: add miss release buffer head in fc_do_one_pass() (bsc#1207646).
- jbd2: fix a potential race while discarding reserved buffers after an abort (bsc#1207641).
- jbd2: fix potential buffer head reference count leak (bsc#1207644).
- jbd2: fix potential use-after-free in jbd2_fc_wait_bufs (bsc#1207645).
- jbd2: use the correct print format (git-fixes).
- jbd2: wake up journal waiters in FIFO order, not LIFO (bsc#1207643).
- kABI workaround for struct acpi_ec (bsc#1207149).
- kABI: Preserve TRACE_EVENT_FL values (git-fixes).
- kabi/severities: add mlx5 internal symbols
- kasan: no need to unset panic_on_warn in end_report() (bsc#1207328).
- l2tp: Do not sleep and disable BH under writer-side sk_callback_lock (git-fixes).
- loop: Fix the max_loop commandline argument treatment when it is set to 0 (git-fixes).
- mbcache: Avoid nesting of cache->c_list_lock under bit locks (bsc#1207647).
- mbcache: Fixup kABI of mb_cache_entry (bsc#1207653).
- md/bitmap: Fix bitmap chunk size overflow issues (git-fixes).
- md/raid1: stop mdx_raid1 thread when raid1 array run failed (git-fixes).
- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).
- md: Flush workqueue md_rdev_misc_wq in md_alloc() (git-fixes).
- md: Notify sysfs sync_completed in md_reap_sync_thread() (git-fixes).
- md: fix a crash in mempool_free (git-fixes).
- md: protect md_unregister_thread from reentrancy (git-fixes).
- mei: me: add meteor lake point M DID (git-fixes).
- memory: atmel-sdramc: Fix missing clk_disable_unprepare in atmel_ramc_probe() (git-fixes).
- memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe() (git-fixes).
- memory: tegra: Remove clients SID override programming (git-fixes).
- misc: fastrpc: Do not remove map on creater_process and device_release (git-fixes).
- misc: fastrpc: Fix use-after-free race condition for maps (git-fixes).
- mm: /proc/pid/smaps_rollup: fix no vma's null-deref (bsc#1207769).
- mm: compaction: kABI: avoid pglist_data kABI breakage (bsc#1207010).
- mm: compaction: support triggering of proactive compaction by user (bsc#1207010).
- mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting (git-fixes).
- mmc: sunxi-mmc: Fix clock refcount imbalance during unbind (git-fixes).
- module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).
- mt76: fix use-after-free by removing a non-RCU wcid pointer (git-fixes).
- mt76: mt7921: avoid unnecessary spin_lock/spin_unlock in mt7921_mcu_tx_done_event (git-fixes).
- nbd: Fix hung on disconnect request if socket is closed before (git-fixes).
- nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).
- nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).
- nbd: fix io hung while disconnecting device (git-fixes).
- nbd: fix race between nbd_alloc_config() and module removal (git-fixes).
- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).
- net/mlx5: Dynamically resize flow counters query buffer (bsc#1195175).
- net/tg3: resolve deadlock in tg3_reset_task() during EEH (bsc#1207842).
- net/usb: kalmia: Do not pass act_len in usb_bulk_msg error path (git-fixes).
- net/x25: Fix to not accept on connected socket (git-fixes).
- net: USB: Fix wrong-direction WARNING in plusb.c (git-fixes).
- net: cxgb3_main: disable napi when bind qsets failed in cxgb_up() (git-fixes).
- net: ena: Fix error handling in ena_init() (git-fixes).
- net: liquidio: release resources when liquidio driver open failed (git-fixes).
- net: liquidio: simplify if expression (git-fixes).
- net: macvlan: Use built-in RCU list checking (git-fixes).
- net: macvlan: fix memory leaks of macvlan_common_newlink (git-fixes).
- net: mana: Assign interrupts to CPUs based on NUMA nodes (bsc#1208153).
- net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).
- net: mana: Fix accessing freed irq affinity_hint (bsc#1208153).
- net: mdio: validate parameter addr in mdiobus_get_phy() (git-fixes).
- net: nfc: Fix use-after-free in local_cleanup() (git-fixes).
- net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() (git-fixes).
- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices (git-fixes).
- net: phy: meson-gxl: Add generic dummy stubs for MMD register access (git-fixes).
- net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY (git-fixes).
- net: tun: Fix memory leaks of napi_get_frags (git-fixes).
- net: tun: Fix use-after-free in tun_detach() (git-fixes).
- net: tun: call napi_schedule_prep() to ensure we own a napi (git-fixes).
- net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem (git-fixes).
- net: usb: sr9700: Handle negative len (git-fixes).
- net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs (git-fixes).
- netrom: Fix use-after-free caused by accept on already connected socket (git-fixes).
- netrom: Fix use-after-free of a listening socket (git-fixes).
- nilfs2: fix general protection fault in nilfs_btree_insert() (git-fixes).
- null_blk: fix ida error handling in null_add_dev() (git-fixes).
- nvdimm: disable namespace on error (bsc#1166486).
- objtool: Add a missing comma to avoid string concatenation (bsc#1207328).
- ocfs2: clear dinode links count in case of error (bsc#1207650).
- ocfs2: fix BUG when iput after ocfs2_mknod fails (bsc#1207649).
- ocfs2: fix crash when mount with quota enabled (bsc#1207640).
- ocfs2: fix memory leak in ocfs2_mount_volume() (bsc#1207652).
- ocfs2: fix memory leak in ocfs2_stack_glue_init() (bsc#1207651).
- ocfs2: ocfs2_mount_volume does cleanup job before return error (bsc#1207770).
- ocfs2: quota_local: fix possible uninitialized-variable access in ocfs2_local_read_info() (bsc#1207768).
- ocfs2: rewrite error handling of ocfs2_fill_super (bsc#1207771).
- octeontx2-af: Fix reference count issue in rvu_sdp_init() (jsc#SLE-24682).
- octeontx2-af: debugsfs: fix pci device refcount leak (git-fixes).
- octeontx2-pf: Add check for devm_kcalloc (git-fixes).
- octeontx2-pf: Fix potential memory leak in otx2_init_tc() (jsc#SLE-24682).
- of/address: Return an error when no valid dma-ranges are found (git-fixes).
- panic: Consolidate open-coded panic_on_warn checks (bsc#1207328).
- panic: Introduce warn_limit (bsc#1207328).
- panic: unset panic_on_warn inside panic() (bsc#1207328).
- phy: Revert 'phy: qualcomm: usb28nm: Add MDM9607 init sequence' (git-fixes).
- phy: phy-can-transceiver: Skip warning if no 'max-bitrate' (git-fixes).
- phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on() (git-fixes).
- phy: ti: fix Kconfig warning and operator precedence (git-fixes).
- pinctrl: amd: Add dynamic debugging for active GPIOs (git-fixes).
- pinctrl: aspeed: Fix confusing types in return value (git-fixes).
- pinctrl: intel: Restore the pins that used to be in Direct IRQ mode (git-fixes).
- pinctrl: mediatek: Fix the drive register definition of some Pins (git-fixes).
- pinctrl: rockchip: fix mux route data for rk3568 (git-fixes).
- pinctrl: single: fix potential NULL dereference (git-fixes).
- platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK (git-fixes).
- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table (git-fixes).
- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD (git-fixes).
- powerpc/64s/radix: Fix RWX mapping with relocated kernel (bsc#1194869).
- powerpc/64s/radix: Fix crash with unaligned relocated kernel (bsc#1194869).
- powerpc/64s: Fix local irq disable when PMIs are disabled (bsc#1195655 ltc#1195655 git-fixes).
- powerpc/kexec_file: Count hot-pluggable memory in FDT estimate (bsc#1194869).
- powerpc/kexec_file: Fix division by zero in extra size estimation (bsc#1194869).
- powerpc/vmlinux.lds: Add an explicit symbol for the SRWX boundary (bsc#1194869).
- powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned (bsc#1194869).
- powerpc: move __end_rodata to cover arch read-only sections (bsc#1194869).
- qlcnic: fix sleep-in-atomic-context bugs caused by msleep (git-fixes).
- quota: Check next/prev free block number after reading from quota file (bsc#1206640).
- quota: Prevent memory allocation recursion while holding dq_lock (bsc#1207639).
- r8152: add vendor/device ID pair for Microsoft Devkit (git-fixes).
- r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down() (git-fixes).
- regulator: da9211: Use irq handler when ready (git-fixes).
- rpm/mkspec-dtb: add riscv64 dtb-renesas subpackage
- s390/qeth: fix various format strings (git-fixes).
- sched, cpuset: Fix dl_cpu_busy() panic due to empty (git-fixes)
- sched/core: Fix arch_scale_freq_tick() on tickless systems (git-fixes)
- sched/core: Introduce sched_asym_cpucap_active() (git-fixes)
- sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() (git-fixes)
- sched/tracing: Report TASK_RTLOCK_WAIT tasks as (git-fixes)
- sched/uclamp: Make asym_fits_capacity() use util_fits_cpu() (git-fixes)
- sched: Avoid double preemption in __cond_resched_*lock*() (git-fixes)
- scsi: Revert 'scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT' (git-fixes).
- scsi: core: Fix a race between scsi_done() and scsi_timeout() (git-fixes).
- scsi: efct: Fix possible memleak in efct_device_init() (git-fixes).
- scsi: elx: libefc: Fix second parameter type in state callbacks (git-fixes).
- scsi: fcoe: Fix possible name leak when device_register() fails (git-fixes).
- scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (git-fixes).
- scsi: hpsa: Fix allocation size for scsi_host_alloc() (git-fixes).
- scsi: hpsa: Fix error handling in hpsa_add_sas_host() (git-fixes).
- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (git-fixes).
- scsi: hpsa: Fix possible memory leak in hpsa_init_one() (git-fixes).
- scsi: ipr: Fix WARNING in ipr_init() (git-fixes).
- scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile (git-fixes).
- scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (git-fixes).
- scsi: mpt3sas: Remove scsi_dma_map() error messages (git-fixes).
- scsi: scsi_debug: Fix a warning in resp_report_zones() (git-fixes).
- scsi: scsi_debug: Fix a warning in resp_verify() (git-fixes).
- scsi: scsi_debug: Fix a warning in resp_write_scat() (git-fixes).
- scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (git-fixes).
- scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).
- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes).
- scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (bsc#1206006).
- scsi: tracing: Fix compile error in trace_array calls when TRACING is disabled (git-fixes).
- scsi: ufs: Stop using the clock scaling lock in the error handler (git-fixes).
- scsi: ufs: core: Enable link lost interrupt (git-fixes).
- sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).
- selftests/vm: remove ARRAY_SIZE define from individual tests (git-fixes).
- selftests: Provide local define of __cpuid_count() (git-fixes).
- selftests: forwarding: lib: quote the sysctl values (git-fixes).
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (git-fixes).
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (git-fixes).
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (git-fixes).
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (git-fixes).
- serial: 8250_dma: Fix DMA Rx rearm race (git-fixes).
- serial: atmel: fix incorrect baudrate setup (git-fixes).
- serial: pch_uart: Pass correct sg to dma_unmap_sg() (git-fixes).
- sfc: fix potential memleak in __ef100_hard_start_xmit() (git-fixes).
- signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved (git-fixes).
- soc: imx8m: Fix incorrect check for of_clk_get_by_name() (git-fixes).
- spi: dw: Fix wrong FIFO level setting for long xfers (git-fixes).
- spi: spidev: remove debug messages that access spidev->spi without locking (git-fixes).
- staging: mt7621-dts: change some node hex addresses to lower case (git-fixes).
- staging: vchiq_arm: fix enum vchiq_status return types (git-fixes).
- swim3: add missing major.h include (git-fixes).
- sysctl: add a new register_sysctl_init() interface (bsc#1207328).
- tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent (git-fixes).
- thermal/core: Remove duplicate information when an error occurs (git-fixes).
- thunderbolt: Do not call PM runtime functions in tb_retimer_scan() (git-fixes).
- thunderbolt: Do not report errors if on-board retimers are found (git-fixes).
- thunderbolt: Use correct function to calculate maximum USB3 link rate (git-fixes).
- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation.
- tick/sched: Fix non-kernel-doc comment (git-fixes).
- tomoyo: fix broken dependency on *.conf.default (git-fixes).
- tools: fix ARRAY_SIZE defines in tools and selftests hdrs (git-fixes).
- trace_events_hist: add check for return value of 'create_hist_field' (git-fixes).
- tracing/hist: Fix issue of losting command info in error_log (git-fixes).
- tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx' (git-fixes).
- tracing/hist: Fix wrong return value in parse_action_params() (git-fixes).
- tracing/osnoise: Make osnoise_main to sleep for microseconds (git-fixes).
- tracing/perf: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).
- tracing/probes: Handle system names with hyphens (git-fixes).
- tracing: Add '__rel_loc' using trace event macros (git-fixes).
- tracing: Add DYNAMIC flag for dynamic events (git-fixes).
- tracing: Add trace_event helper macros __string_len() and __assign_str_len() (git-fixes).
- tracing: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).
- tracing: Do not use out-of-sync va_list in event printing (git-fixes).
- tracing: Ensure trace buffer is at least 4096 bytes large (git-fixes).
- tracing: Fix a kmemleak false positive in tracing_map (git-fixes).
- tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE (git-fixes).
- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (git-fixes).
- tracing: Fix issue of missing one synthetic field (git-fixes).
- tracing: Fix mismatched comment in __string_len (git-fixes).
- tracing: Fix poll() and select() do not work on per_cpu trace_pipe and trace_pipe_raw (git-fixes).
- tracing: Fix possible memory leak in __create_synth_event() error path (git-fixes).
- tracing: Fix race where histograms can be called before the event (git-fixes).
- tracing: Fix sleeping function called from invalid context on RT kernel (git-fixes).
- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (git-fixes).
- tracing: Fix warning on variable 'struct trace_array' (git-fixes).
- tracing: Have TRACE_DEFINE_ENUM affect trace event types as well (git-fixes).
- tracing: Have syscall trace events use trace_event_buffer_lock_reserve() (git-fixes).
- tracing: Have type enum modifications copy the strings (git-fixes).
- tracing: Make sure trace_printk() can output as soon as it can be used (git-fixes).
- tracing: Make tp_printk work on syscall tracepoints (git-fixes).
- tracing: Use alignof__(struct {type b;}) instead of offsetof() (git-fixes).
- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (git-fixes).
- tty: fix possible null-ptr-defer in spk_ttyio_release (git-fixes).
- tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer (git-fixes).
- ubsan: no need to unset panic_on_warn in ubsan_epilogue() (bsc#1207328).
- usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 (git-fixes).
- usb: acpi: add helper to check port lpm capability using acpi _DSM (git-fixes).
- usb: cdns3: remove fetched trb from cache before dequeuing (git-fixes).
- usb: core: add quirk for Alcor Link AK9563 smartcard reader (git-fixes).
- usb: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).
- usb: dwc3: qcom: enable vbus override when in OTG dr-mode (git-fixes).
- usb: fotg210-udc: Fix ages old endianness issues (git-fixes).
- usb: gadget: f_fs: Ensure ep0req is dequeued before free_request (git-fixes).
- usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait (git-fixes).
- usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait (git-fixes).
- usb: gadget: f_hid: fix f_hidg lifetime vs cdev (git-fixes).
- usb: gadget: f_hid: fix refcount leak on error path (git-fixes).
- usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() (git-fixes).
- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints (git-fixes).
- usb: gadget: g_webcam: Send color matching descriptor per frame (git-fixes).
- usb: gadget: udc: core: Print error code in usb_gadget_probe_driver() (git-fixes).
- usb: gadget: udc: core: Revise comments for USB ep enable/disable (git-fixes).
- usb: gadget: udc: core: Use pr_fmt() to prefix messages (git-fixes).
- usb: gadget: udc: core: remove usage of list iterator past the loop body (git-fixes).
- usb: host: ehci-fsl: Fix module alias (git-fixes).
- usb: typec: altmodes/displayport: Add pin assignment helper (git-fixes).
- usb: typec: altmodes/displayport: Fix pin assignment calculation (git-fixes).
- usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).
- usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail (git-fixes).
- usb: xhci: Check endpoint is valid before dereferencing it (git-fixes).
- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (git-fixes).
- vfs: Check the truncate maximum size in inode_newsize_ok() (bsc#1207642).
- vfs: make sync_filesystem return errors from ->sync_fs (git-fixes).
- virtio-blk: modify the value type of num in virtio_queue_rq() (git-fixes).
- virtio-net: correctly enable callback during start_xmit (git-fixes).
- virtio_pci: modify ENOENT to EINVAL (git-fixes).
- w1: fix WARNING after calling w1_process() (git-fixes).
- w1: fix deadloop in __w1_remove_master_device() (git-fixes).
- wait: Fix __wait_event_hrtimeout for RT/DL tasks (git-fixes)
- watchdog-diag288_wdt-fix-__diag288-inline-assembly.patch
- watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems. (jsc#PED-3210)
- watchdog: diag288_wdt: do not use stack buffers for hardware data (bsc#1207497).
- watchdog: diag288_wdt: fix __diag288() inline assembly (bsc#1207497).
- wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices (git-fixes).
- wifi: mac80211: sdata can be NULL during AMPDU start (git-fixes).
- wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_sta_set_decap_offload (git-fixes).
- wifi: mt76: mt7921e: fix race issue between reset and suspend/resume (git-fixes).
- wifi: mt76: sdio: fix the deadlock caused by sdio->stat_work (git-fixes).
- wifi: mt76: sdio: poll sta stat when device transmits data (git-fixes).
- wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (git-fixes).
- writeback: avoid use-after-free after removing device (bsc#1207638).
- x86/MCE/AMD: Clear DFR errors found in THR handler (git-fixes).
- x86/asm: Fix an assembler warning with current binutils (git-fixes).
- x86/boot: Avoid using Intel mnemonics in AT&T syntax asm (git-fixes).
- x86/hyperv: Remove unregister syscore call from Hyper-V cleanup (git-fixes).
- x86/hyperv: Restore VP assist page after cpu offlining/onlining (git-fixes).
- x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK (git-fixes).
- x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK (git-fixes).
- x86/kvm: Remove unused virt to phys translation in kvm_guest_cpu_init() (git-fixes).
- x86/microcode/intel: Do not retry microcode reloading on the APs (git-fixes).
- x86: ACPI: cstate: Optimize C3 entry on AMD CPUs (git-fixes).
- xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init() (git-fixes).
- xfs: estimate post-merge refcounts correctly (bsc#1208183).
- xfs: fix incorrect error-out in xfs_remove (git-fixes).
- xfs: fix incorrect i_nlink caused by inode racing (git-fixes).
- xfs: fix maxlevels comparisons in the btree staging code (git-fixes).
- xfs: fix memory leak in xfs_errortag_init (git-fixes).
- xfs: get rid of assert from xfs_btree_islastblock (git-fixes).
- xfs: get root inode correctly at bulkstat (git-fixes).
- xfs: hoist refcount record merge predicates (bsc#1208183).
- xfs: initialize the check_owner object fully (git-fixes).
- xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (git-fixes).
- xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* (git-fixes).
- xfs: return errors in xfs_fs_sync_fs (git-fixes).
- xfs: xfstest fails with error missing kernel patch (git-fixes bsc#1207501 ltc#201370).
- xhci-pci: set the dma max_seg_size (git-fixes).
- xhci: Fix null pointer dereference when host dies (git-fixes).
- zram: Delete patch for regression addressed (bsc#1207933).
- zram: do not lookup algorithm in backends table (git-fixes).
Patchnames
SUSE-2023-488,SUSE-SLE-Micro-5.3-2023-488,SUSE-SLE-Module-Live-Patching-15-SP4-2023-488,SUSE-SLE-Module-RT-15-SP4-2023-488,openSUSE-Leap-Micro-5.3-2023-488,openSUSE-SLE-15.4-2023-488
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux-RT Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-36280: Fixed an out-of-bounds memory access vulnerability that was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c (bnc#1203332).\n- CVE-2023-0045: Fixed flush IBP in ib_prctl_set() (bsc#1207773).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-0122: Fixed a NULL pointer dereference vulnerability in nvmet_setup_auth(), that allowed an attacker to perform a Pre-Auth Denial of Service (DoS) attack on a remote machine (bnc#1207050).\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).\n- CVE-2023-23454: Fixed denial or service in cbq_classify in net/sched/sch_cbq.c (bnc#1207036).\n- CVE-2020-24588: Fixed injection of arbitrary network packets against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n) (bsc#1199701).\n- CVE-2023-0179: Fixed incorrect arithmetics when fetching VLAN header bits (bsc#1207034).\n- CVE-2022-4382: Fixed a use-after-free flaw that was caused by a race condition among the superblock operations inside the gadgetfs code (bsc#1206258).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207134).\n- CVE-2022-47929: Fixed NULL pointer dereference bug in the traffic control subsystem (bnc#1207237).\n\n\nThe following non-security bugs were fixed:\n\n- ACPI: EC: Fix EC address space handler unregistration (bsc#1207149).\n- ACPI: EC: Fix ECDT probe ordering issues (bsc#1207149).\n- ACPI: PM: s2idle: Add support for upcoming AMD uPEP HID AMDI008 (bsc#1206224).\n- ACPI: PM: s2idle: Use LPS0 idle if ACPI_FADT_LOW_POWER_S0 is unset (bsc#1206224).\n- ACPI: PRM: Check whether EFI runtime is available (git-fixes).\n- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (bsc#1206224).\n- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (bsc#1206224).\n- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (bsc#1206224).\n- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (bsc#1206224).\n- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (bsc#1206224).\n- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (bsc#1206224).\n- ACPI: x86: s2idle: Fix a NULL pointer dereference (bsc#1206224).\n- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (bsc#1206224).\n- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (bsc#1206224).\n- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (bsc#1206224).\n- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (bsc#1206224).\n- ACPICA: Allow address_space_handler Install and _REG execution as 2 separate steps (bsc#1207149).\n- ACPICA: include/acpi/acpixf.h: Fix indentation (bsc#1207149).\n- ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control() (git-fixes).\n- ALSA: hda/realtek: Add Acer Predator PH315-54 (git-fixes).\n- ALSA: hda/realtek: Add Positivo N14KP6-TG (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 (git-fixes).\n- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9 (git-fixes).\n- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs, speaker do not work for a HP platform (git-fixes).\n- ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() (git-fixes).\n- ALSA: pci: lx6464es: fix a debug loop (git-fixes).\n- ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60 (git-fixes).\n- ARM: dts: imx6qdl-gw560x: Remove incorrect \u0027uart-has-rtscts\u0027 (git-fixes).\n- ARM: dts: imx6ul-pico-dwarf: Use \u0027clock-frequency\u0027 (git-fixes).\n- ARM: dts: imx7d-pico: Use \u0027clock-frequency\u0027 (git-fixes).\n- ARM: dts: imx: Fix pca9547 i2c-mux node name (git-fixes).\n- ARM: dts: vf610: Fix pca9548 i2c-mux node names (git-fixes).\n- ARM: imx: add missing of_node_put() (git-fixes).\n- ASoC: Intel: boards: fix spelling in comments (git-fixes).\n- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use (git-fixes).\n- ASoC: Intel: bytcht_es8316: move comment to the right place (git-fixes).\n- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use (git-fixes).\n- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use (git-fixes).\n- ASoC: fsl-asoc-card: Fix naming of AC\u002797 CODEC widgets (git-fixes).\n- ASoC: fsl_micfil: Correct the number of steps on SX controls (git-fixes).\n- ASoC: fsl_ssi: Rename AC\u002797 streams to avoid collisions with AC\u002797 CODEC (git-fixes).\n- ASoC: topology: Return -ENOMEM on memory allocation failure (git-fixes).\n- Bluetooth: Fix possible deadlock in rfcomm_sk_state_change (git-fixes).\n- Bluetooth: hci_qca: Fix driver shutdown on closed serdev (git-fixes).\n- Fix page corruption caused by racy check in __free_pages (bsc#1208149).\n- HID: betop: check shape of output reports (git-fixes).\n- HID: betop: check shape of output reports (git-fixes, bsc#1207186).\n- HID: check empty report_list in bigben_probe() (git-fixes).\n- HID: check empty report_list in hid_validate_values() (git-fixes).\n- HID: check empty report_list in hid_validate_values() (git-fixes, bsc#1206784).\n- HID: intel_ish-hid: Add check for ishtp_dma_tx_map (git-fixes).\n- HID: playstation: sanity check DualSense calibration data (git-fixes).\n- HID: revert CHERRY_MOUSE_000C quirk (git-fixes).\n- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues (git-fixes)\n- IB/hfi1: Fix expected receive setup error exit issues (git-fixes)\n- IB/hfi1: Immediately remove invalid memory from hardware (git-fixes)\n- IB/hfi1: Reject a zero-length user expected buffer (git-fixes)\n- IB/hfi1: Remove user expected buffer invalidate race (git-fixes)\n- IB/hfi1: Reserve user expected TIDs (git-fixes)\n- IB/hfi1: Restore allocated resources on failed copyout (git-fixes)\n- IB/mad: Do not call to function that might sleep while in atomic context (git-fixes).\n- KVM: x86: Check for existing Hyper-V vCPU in kvm_hv_vcpu_init() (bsc#1206616).\n- Move upstreamed net patch into sorted section\n- PCI/PM: Define pci_restore_standard_config() only for CONFIG_PM_SLEEP (bsc#1207269).\n- PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe() (git-fixes).\n- RDMA/core: Fix ib block iterator counter overflow (bsc#1207878).\n- RDMA/core: Fix ib block iterator counter overflow (git-fixes)\n- RDMA/irdma: Fix potential NULL-ptr-dereference (git-fixes)\n- RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (git-fixes)\n- RDMA/mlx5: Fix validation of max_rd_atomic caps for DC (git-fixes)\n- RDMA/rxe: Prevent faulty rkey generation (git-fixes)\n- RDMA/srp: Move large values to a new enum for gcc13 (git-fixes)\n- RDMA/usnic: use iommu_map_atomic() under spin_lock() (git-fixes)\n- Remove duplicate Git-commit tag in patch file\n- Revert \u0027ARM: dts: armada-38x: Fix compatible string for gpios\u0027 (git-fixes).\n- Revert \u0027ARM: dts: armada-39x: Fix compatible string for gpios\u0027 (git-fixes).\n- Revert \u0027Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode\u0027 (git-fixes).\n- Revert \u0027Revert \u0027block, bfq: honor already-setup queue merges\u0027\u0027 (git-fixes).\n- Revert \u0027arm64: dts: meson-sm1-odroid-hc4: disable unused USB PHY0\u0027 (git-fixes).\n- Revert \u0027wifi: mac80211: fix memory leak in ieee80211_if_add()\u0027 (git-fixes).\n- SUNRPC: Do not dereference xprt-\u003esnd_task if it\u0027s a cookie (git-fixes).\n- SUNRPC: Use BIT() macro in rpc_show_xprt_state() (git-fixes).\n- USB: gadget: Fix use-after-free during usb config switch (git-fixes).\n- USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).\n- USB: serial: cp210x: add SCALANCE LPE-9000 device id (git-fixes).\n- USB: serial: option: add Quectel EC200U modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (CS) modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (GR) modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (RS) modem (git-fixes).\n- USB: serial: option: add Quectel EM05CN (SG) modem (git-fixes).\n- USB: serial: option: add Quectel EM05CN modem (git-fixes).\n- arm64: Fix Freescale LPUART dependency (boo#1204063). \n- arm64: atomics: format whitespace consistently (git-fixes).\n- arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux (git-fixes).\n- arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC polarity (git-fixes).\n- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX (git-fixes).\n- arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI (git-fixes).\n- arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive (git-fixes).\n- arm64: dts: meson-g12-common: Make mmc host controller interrupts level-sensitive (git-fixes).\n- arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive (git-fixes).\n- arm64: dts: qcom: msm8992-libra: Add CPU regulators (git-fixes).\n- arm64: dts: qcom: msm8992-libra: Fix the memory map (git-fixes).\n- arm64: dts: qcom: msm8992: Do not use sfpb mutex (git-fixes).\n- arm64: efi: Execute runtime services from a dedicated stack (git-fixes).\n- ata: libata: Fix sata_down_spd_limit() when no link speed is reported (git-fixes).\n- ath11k: Fix unexpected return buffer manager error for QCA6390 (git-fixes).\n- bcache: fix set_at_max_writeback_rate() for multiple attached devices (git-fixes).\n- bfq: fix use-after-free in bfq_dispatch_request (git-fixes).\n- bfq: fix waker_bfqq inconsistency crash (git-fixes).\n- blk-cgroup: fix missing pd_online_fn() while activating policy (git-fixes).\n- blk-mq: fix possible memleak when register \u0027hctx\u0027 failed (git-fixes).\n- blk-throttle: prevent overflow while calculating wait time (git-fixes).\n- blk-wbt: fix that \u0027rwb-\u003ewc\u0027 is always set to 1 in wbt_init() (git-fixes).\n- blktrace: Fix output non-blktrace event when blk_classic option enabled (git-fixes).\n- block, bfq: do not move oom_bfqq (git-fixes).\n- block, bfq: fix null pointer dereference in bfq_bio_bfqg() (git-fixes).\n- block, bfq: fix possible uaf for \u0027bfqq-\u003ebic\u0027 (git-fixes).\n- block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq (git-fixes).\n- block, bfq: fix uaf for bfqq in bic_set_bfqq() (git-fixes).\n- block, bfq: protect \u0027bfqd-\u003equeued\u0027 by \u0027bfqd-\u003elock\u0027 (git-fixes).\n- block/bfq-iosched.c: use \u0027false\u0027 rather than \u0027BLK_RW_ASYNC\u0027 (git-fixes).\n- block/bfq_wf2q: correct weight to ioprio (git-fixes).\n- block/bio: remove duplicate append pages code (git-fixes).\n- block: check minor range in device_add_disk() (git-fixes).\n- block: clear -\u003eslave_dir when dropping the main slave_dir reference (git-fixes).\n- block: do not allow splitting of a REQ_NOWAIT bio (git-fixes).\n- block: ensure iov_iter advances for added pages (git-fixes).\n- block: fix and cleanup bio_check_ro (git-fixes).\n- block: fix infinite loop for invalid zone append (git-fixes).\n- block: mq-deadline: Do not break sequential write streams to zoned HDDs (git-fixes).\n- block: mq-deadline: Fix dd_finish_request() for zoned devices (git-fixes).\n- block: mq-deadline: Rename deadline_is_seq_writes() (git-fixes).\n- block: use bdev_get_queue() in bio.c (git-fixes).\n- bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending() (git-fixes).\n- bnxt_en: Fix possible crash in bnxt_hwrm_set_coal() (git-fixes).\n- bnxt_en: Remove debugfs when pci_register_driver failed (git-fixes).\n- bnxt_en: add dynamic debug support for HWRM messages (git-fixes).\n- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (git-fixes).\n- bnxt_en: fix the handling of PCIE-AER (git-fixes).\n- bnxt_en: refactor bnxt_cancel_reservations() (git-fixes).\n- bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers (git-fixes).\n- bpf: Skip task with pid=1 in send_signal_common() (git-fixes).\n- btrfs: add helper to delete a dir entry from a log tree (bsc#1207263).\n- btrfs: avoid inode logging during rename and link when possible (bsc#1207263).\n- btrfs: avoid logging all directory changes during renames (bsc#1207263).\n- btrfs: backport recent fixes for send/receive into SLE15 SP4/SP5 (bsc#1206036 bsc#1207500 ltc#201363).\n- btrfs: do not log unnecessary boundary keys when logging directory (bsc#1207263).\n- btrfs: fix assertion failure when logging directory key range item (bsc#1207263).\n- btrfs: fix processing of delayed data refs during backref walking (bsc#1206056 bsc#1207507 ltc#201367).\n- btrfs: fix processing of delayed tree block refs during backref walking (bsc#1206057 bsc#1207506 ltc#201368).\n- btrfs: fix race between quota enable and quota rescan ioctl (bsc#1207158).\n- btrfs: fix race between quota rescan and disable leading to NULL pointer deref (bsc#1207158).\n- btrfs: fix trace event name typo for FLUSH_DELAYED_REFS (git-fixes).\n- btrfs: join running log transaction when logging new name (bsc#1207263).\n- btrfs: move QUOTA_ENABLED check to rescan_should_stop from btrfs_qgroup_rescan_worker (bsc#1207158).\n- btrfs: pass the dentry to btrfs_log_new_name() instead of the inode (bsc#1207263).\n- btrfs: prepare extents to be logged before locking a log tree path (bsc#1207263).\n- btrfs: put initial index value of a directory in a constant (bsc#1207263).\n- btrfs: qgroup: remove duplicated check in adding qgroup relations (bsc#1207158).\n- btrfs: qgroup: remove outdated TODO comments (bsc#1207158).\n- btrfs: remove unnecessary NULL check for the new inode during rename exchange (bsc#1207263).\n- btrfs: remove useless path release in the fast fsync path (bsc#1207263).\n- btrfs: remove write and wait of struct walk_control (bsc#1207263).\n- btrfs: stop copying old dir items when logging a directory (bsc#1207263).\n- btrfs: stop doing unnecessary log updates during a rename (bsc#1207263).\n- btrfs: stop trying to log subdirectories created in past transactions (bsc#1207263).\n- btrfs: use single variable to track return value at btrfs_log_inode() (bsc#1207263).\n- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() (git-fixes).\n- can: j1939: do not wait 250 ms if the same addr was already claimed (git-fixes).\n- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate (git-fixes).\n- ceph: flush cap releases when the session is flushed (bsc#1208428).\n- cifs: Fix uninitialized memory read for smb311 posix symlink create (git-fixes).\n- cifs: avoid re-lookups in dfs_cache_find() (bsc#1193629).\n- cifs: do not include page data when checking signature (git-fixes).\n- cifs: do not query ifaces on smb1 mounts (git-fixes).\n- cifs: do not take exclusive lock for updating target hints (bsc#1193629).\n- cifs: fix double free on failed kerberos auth (git-fixes).\n- cifs: fix file info setting in cifs_open_file() (git-fixes).\n- cifs: fix file info setting in cifs_query_path_info() (git-fixes).\n- cifs: fix potential memory leaks in session setup (bsc#1193629).\n- cifs: fix race in assemble_neg_contexts() (bsc#1193629).\n- cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() (bsc#1193629).\n- cifs: handle cache lookup errors different than -ENOENT (bsc#1193629).\n- cifs: ignore ipc reconnect failures during dfs failover (bsc#1193629).\n- cifs: protect access of TCP_Server_Info::{dstaddr,hostname} (bsc#1193629).\n- cifs: remove duplicate code in __refresh_tcon() (bsc#1193629).\n- cifs: remove redundant assignment to the variable match (bsc#1193629).\n- cifs: remove unused function (bsc#1193629).\n- comedi: adv_pci1760: Fix PWM instruction handling (git-fixes).\n- cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist (git-fixes).\n- cpufreq: armada-37xx: stop using 0 as NULL pointer (git-fixes).\n- crypto: fixed DH and ECDH implemention for FIPS PCT (jsc#SLE-21132,bsc#1191256,bsc#1207184).\n- dm btree: add a defensive bounds check to insert_at() (git-fixes).\n- dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (git-fixes).\n- dm cache: Fix UAF in destroy() (git-fixes).\n- dm cache: set needs_check flag after aborting metadata (git-fixes).\n- dm clone: Fix UAF in clone_dtr() (git-fixes).\n- dm integrity: Fix UAF in dm_integrity_dtr() (git-fixes).\n- dm integrity: clear the journal on suspend (git-fixes).\n- dm integrity: flush the journal on suspend (git-fixes).\n- dm ioctl: fix misbehavior if list_versions races with module loading (git-fixes).\n- dm ioctl: prevent potential spectre v1 gadget (git-fixes).\n- dm raid: fix address sanitizer warning in raid_resume (git-fixes).\n- dm raid: fix address sanitizer warning in raid_status (git-fixes).\n- dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).\n- dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (git-fixes).\n- dm thin: Fix UAF in run_timer_softirq() (git-fixes).\n- dm thin: Use last transaction\u0027s pmd-\u003eroot when commit failed (git-fixes).\n- dm thin: resume even if in FAIL mode (git-fixes).\n- dm writecache: set a default MAX_WRITEBACK_JOBS (git-fixes).\n- dm: fix alloc_dax error handling in alloc_dev (git-fixes).\n- dm: requeue IO if mapping table not yet available (git-fixes).\n- dmaengine: Fix double increment of client_count in dma_chan_get() (git-fixes).\n- dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable (git-fixes).\n- dmaengine: idxd: Let probe fail when workqueue cannot be enabled (git-fixes).\n- dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init (git-fixes).\n- dmaengine: lgm: Move DT parsing after initialization (git-fixes).\n- dmaengine: tegra210-adma: fix global intr clear (git-fixes).\n- dmaengine: ti: k3-udma: Do conditional decrement of UDMA_CHAN_RT_PEER_BCNT_REG (git-fixes).\n- dmaengine: xilinx_dma: call of_node_put() when breaking out of for_each_child_of_node() (git-fixes).\n- docs: Fix the docs build with Sphinx 6.0 (git-fixes).\n- driver core: Fix test_async_probe_init saves device in wrong array (git-fixes).\n- drivers/md/md-bitmap: check the return value of md_bitmap_get_counter() (git-fixes).\n- drivers: net: xgene: disable napi when register irq failed in xgene_enet_open() (git-fixes).\n- drivers:md:fix a potential use-after-free bug (git-fixes).\n- drm/amd/display: Calculate output_color_space after pixel encoding adjustment (git-fixes).\n- drm/amd/display: Fail atomic_check early on normalize_zpos error (git-fixes).\n- drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix (git-fixes).\n- drm/amd/display: Fix set scaling doesn\u0027s work (git-fixes).\n- drm/amd/display: Fix timing not changning when freesync video is enabled (git-fixes).\n- drm/amd/display: Take emulated dc_sink into account for HDCP (bsc#1207734).\n- drm/amd/display: fix issues with driver unload (git-fixes).\n- drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini (git-fixes).\n- drm/amdgpu: complete gfxoff allow signal during suspend without delay (git-fixes).\n- drm/amdgpu: disable runtime pm on several sienna cichlid cards(v2) (git-fixes).\n- drm/amdgpu: drop experimental flag on aldebaran (git-fixes).\n- drm/hyperv: Add error message for fb size greater than allocated (git-fixes).\n- drm/i915/adlp: Fix typo for reference clock (git-fixes).\n- drm/i915/display: Check source height is \u003e 0 (git-fixes).\n- drm/i915/gt: Reset twice (git-fixes).\n- drm/i915/selftest: fix intel_selftest_modify_policy argument types (git-fixes).\n- drm/i915: Fix VBT DSI DVO port handling (git-fixes).\n- drm/i915: Fix potential bit_17 double-free (git-fixes).\n- drm/i915: Initialize the obj flags for shmem objects (git-fixes).\n- drm/i915: re-disable RC6p on Sandy Bridge (git-fixes).\n- drm/panfrost: fix GENERIC_ATOMIC64 dependency (git-fixes).\n- drm/vc4: hdmi: make CEC adapter name unique (git-fixes).\n- drm/virtio: exbuf-\u003efence_fd unmodified on interrupted wait (git-fixes).\n- drm: Add orientation quirk for Lenovo ideapad D330-10IGL (git-fixes).\n- efi: Accept version 2 of memory attributes table (git-fixes).\n- efi: fix potential NULL deref in efi_mem_reserve_persistent (git-fixes).\n- efi: rt-wrapper: Add missing include (git-fixes).\n- efi: tpm: Avoid READ_ONCE() for accessing the event log (git-fixes).\n- exit: Add and use make_task_dead (bsc#1207328).\n- exit: Allow oops_limit to be disabled (bsc#1207328).\n- exit: Guarantee make_task_dead leaks the tsk when calling do_task_exit (bsc#1207328).\n- exit: Move force_uaccess back into do_exit (bsc#1207328).\n- exit: Move oops specific logic from do_exit into make_task_dead (bsc#1207328).\n- exit: Put an upper limit on how often we can oops (bsc#1207328).\n- exit: Stop poorly open coding do_task_dead in make_task_dead (bsc#1207328).\n- exit: Use READ_ONCE() for all oops/warn limit reads (bsc#1207328).\n- ext4,f2fs: fix readahead of verity data (bsc#1207648).\n- ext4: Fixup pages without buffers (bsc#1205495).\n- ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode (bsc#1207619).\n- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).\n- ext4: add helper to check quota inums (bsc#1207618).\n- ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop (bsc#1207617).\n- ext4: add missing validation of fast-commit record lengths (bsc#1207626).\n- ext4: allocate extended attribute value in vmalloc area (bsc#1207635).\n- ext4: avoid crash when inline data creation follows DIO write (bsc#1206883).\n- ext4: avoid resizing to a partial cluster size (bsc#1206880).\n- ext4: avoid unaccounted block allocation when expanding inode (bsc#1207634).\n- ext4: continue to expand file system when the target size does not reach (bsc#1206882).\n- ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb (bsc#1207592).\n- ext4: correct max_inline_xattr_value_size computing (bsc#1206878).\n- ext4: correct the misjudgment in ext4_iget_extra_inode (bsc#1206878).\n- ext4: disable fast-commit of encrypted dir operations (bsc#1207623).\n- ext4: do not allow journal inode to have encrypt flag (bsc#1207621).\n- ext4: do not increase iversion counter for ea_inodes (bsc#1207605).\n- ext4: do not run ext4lazyinit for read-only filesystems (bsc#1207603).\n- ext4: do not set up encryption key during jbd2 transaction (bsc#1207624).\n- ext4: drop ineligible txn start stop APIs (bsc#1207588).\n- ext4: ext4_read_bh_lock() should submit IO if the buffer isn\u0027t uptodate (bsc#1207606).\n- ext4: factor out ext4_fc_get_tl() (bsc#1207615).\n- ext4: fast commit may miss file actions (bsc#1207591).\n- ext4: fast commit may not fallback for ineligible commit (bsc#1207590).\n- ext4: fix BUG_ON() when directory entry has invalid rec_len (bsc#1206886).\n- ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth \u003e 0 (bsc#1206881).\n- ext4: fix bug_on in __es_tree_search caused by bad boot loader inode (bsc#1207620).\n- ext4: fix bug_on in start_this_handle during umount filesystem (bsc#1207594).\n- ext4: fix deadlock due to mbcache entry corruption (bsc#1207653).\n- ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline (bsc#1207631).\n- ext4: fix dir corruption when ext4_dx_add_entry() fails (bsc#1207608).\n- ext4: fix error code return to user-space in ext4_get_branch() (bsc#1207630).\n- ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit (bsc#1207593).\n- ext4: fix extent status tree race in writeback error recovery path (bsc#1206877).\n- ext4: fix inode leak in ext4_xattr_inode_create() on an error path (bsc#1207636).\n- ext4: fix kernel BUG in \u0027ext4_write_inline_data_end()\u0027 (bsc#1206894).\n- ext4: fix leaking uninitialized memory in fast-commit journal (bsc#1207625).\n- ext4: fix miss release buffer head in ext4_fc_write_inode (bsc#1207609).\n- ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884).\n- ext4: fix off-by-one errors in fast-commit block filling (bsc#1207628).\n- ext4: fix potential memory leak in ext4_fc_record_modified_inode() (bsc#1207611).\n- ext4: fix potential memory leak in ext4_fc_record_regions() (bsc#1207612).\n- ext4: fix potential out of bound read in ext4_fc_replay_scan() (bsc#1207616).\n- ext4: fix reserved cluster accounting in __es_remove_extent() (bsc#1207637).\n- ext4: fix unaligned memory access in ext4_fc_reserve_space() (bsc#1207627).\n- ext4: fix undefined behavior in bit shift for ext4_check_flag_values (bsc#1206890).\n- ext4: fix uninititialized value in \u0027ext4_evict_inode\u0027 (bsc#1206893).\n- ext4: fix use-after-free in ext4_ext_shift_extents (bsc#1206888).\n- ext4: fix use-after-free in ext4_orphan_cleanup (bsc#1207622).\n- ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878).\n- ext4: fix warning in \u0027ext4_da_release_space\u0027 (bsc#1206887).\n- ext4: goto right label \u0027failed_mount3a\u0027 (bsc#1207610).\n- ext4: init quota for \u0027old.inode\u0027 in \u0027ext4_rename\u0027 (bsc#1207629).\n- ext4: initialize quota before expanding inode in setproject ioctl (bsc#1207633).\n- ext4: introduce EXT4_FC_TAG_BASE_LEN helper (bsc#1207614).\n- ext4: limit the number of retries after discarding preallocations blocks (bsc#1207602).\n- ext4: make ext4_lazyinit_thread freezable (bsc#1206885).\n- ext4: place buffer head allocation before handle start (bsc#1207607).\n- ext4: silence the warning when evicting inode with dioread_nolock (bsc#1206889).\n- ext4: simplify updating of fast commit stats (bsc#1207589).\n- ext4: update \u0027state-\u003efc_regions_size\u0027 after successful memory allocation (bsc#1207613).\n- ext4: update s_overhead_clusters in the superblock during an on-line resize (bsc#1206876).\n- extcon: usbc-tusb320: fix kernel-doc warning (git-fixes).\n- fbcon: Check font dimension limits (git-fixes).\n- fbdev: omapfb: avoid stack overflow warning (git-fixes).\n- fbdev: smscufx: fix error handling code in ufx_usb_probe (git-fixes).\n- firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region (git-fixes).\n- firmware: arm_scmi: Harden shared memory access in fetch_notification (git-fixes).\n- firmware: arm_scmi: Harden shared memory access in fetch_response (git-fixes).\n- fpga: stratix10-soc: Fix return value check in s10_ops_write_init() (git-fixes).\n- fs: ext4: initialize fsdata in pagecache_write() (bsc#1207632).\n- fs: remove __sync_filesystem (git-fixes).\n- fscache_cookie_enabled: check cookie is valid before accessing it (bsc#1208429).\n- ftrace/x86: Add back ftrace_expected for ftrace bug reports (git-fixes).\n- ftrace: Clean comments related to FTRACE_OPS_FL_PER_CPU (git-fixes).\n- genirq: Provide new interfaces for affinity hints (bsc#1208153).\n- git_sort: add usb-linus branch for gregkh/usb\n- gsmi: fix null-deref in gsmi_get_variable (git-fixes).\n- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() (git-fixes).\n- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU (git-fixes).\n- i2c: mv64xxx: Add atomic_xfer method to driver (git-fixes).\n- i2c: mv64xxx: Remove shutdown method from driver (git-fixes).\n- i2c: mxs: suppress probe-deferral error message (git-fixes).\n- i2c: rk3x: fix a bunch of kernel-doc warnings (git-fixes).\n- i40e: Disallow ip4 and ip6 l4_4_bytes (git-fixes).\n- i40e: Fix error handling in i40e_init_module() (git-fixes).\n- i40e: Fix not setting default xps_cpus after reset (git-fixes).\n- igb: Allocate MSI-X vector when testing (git-fixes).\n- iio: adc: berlin2-adc: Add missing of_node_put() in error path (git-fixes).\n- iio: adc: stm32-dfsdm: fill module aliases (git-fixes).\n- iio: hid: fix the retval in accel_3d_capture_sample (git-fixes).\n- iio: hid: fix the retval in gyro_3d_capture_sample (git-fixes).\n- iio: imu: fxos8700: fix ACCEL measurement range selection (git-fixes).\n- iio: imu: fxos8700: fix IMU data bits returned to user space (git-fixes).\n- iio: imu: fxos8700: fix MAGN sensor scale and unit (git-fixes).\n- iio: imu: fxos8700: fix failed initialization ODR mode assignment (git-fixes).\n- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback (git-fixes).\n- iio: imu: fxos8700: fix incorrect ODR mode readback (git-fixes).\n- iio: imu: fxos8700: fix map label of channel type to MAGN sensor (git-fixes).\n- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback (git-fixes).\n- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN (git-fixes).\n- iio:adc:twl6030: Enable measurement of VAC (git-fixes).\n- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others (git-fixes).\n- ipmi:ssif: Add 60ms time internal between write retries (bsc#1206459).\n- ipmi:ssif: Add a timer between request retries (bsc#1206459).\n- ipmi:ssif: Increase the message retry time (bsc#1206459).\n- ipmi:ssif: Remove rtc_us_timer (bsc#1206459).\n- ipmi:ssif: resend_msg() cannot fail (bsc#1206459).\n- ipmi_ssif: Rename idle state and check (bsc#1206459).\n- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (git-fixes).\n- ixgbevf: Fix resource leak in ixgbevf_init_module() (git-fixes).\n- jbd2: Fix up kABI of ext4 fast commit interface (bsc#1207590).\n- jbd2: add miss release buffer head in fc_do_one_pass() (bsc#1207646).\n- jbd2: fix a potential race while discarding reserved buffers after an abort (bsc#1207641).\n- jbd2: fix potential buffer head reference count leak (bsc#1207644).\n- jbd2: fix potential use-after-free in jbd2_fc_wait_bufs (bsc#1207645).\n- jbd2: use the correct print format (git-fixes).\n- jbd2: wake up journal waiters in FIFO order, not LIFO (bsc#1207643).\n- kABI workaround for struct acpi_ec (bsc#1207149).\n- kABI: Preserve TRACE_EVENT_FL values (git-fixes).\n- kabi/severities: add mlx5 internal symbols\n- kasan: no need to unset panic_on_warn in end_report() (bsc#1207328).\n- l2tp: Do not sleep and disable BH under writer-side sk_callback_lock (git-fixes).\n- loop: Fix the max_loop commandline argument treatment when it is set to 0 (git-fixes).\n- mbcache: Avoid nesting of cache-\u003ec_list_lock under bit locks (bsc#1207647).\n- mbcache: Fixup kABI of mb_cache_entry (bsc#1207653).\n- md/bitmap: Fix bitmap chunk size overflow issues (git-fixes).\n- md/raid1: stop mdx_raid1 thread when raid1 array run failed (git-fixes).\n- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).\n- md: Flush workqueue md_rdev_misc_wq in md_alloc() (git-fixes).\n- md: Notify sysfs sync_completed in md_reap_sync_thread() (git-fixes).\n- md: fix a crash in mempool_free (git-fixes).\n- md: protect md_unregister_thread from reentrancy (git-fixes).\n- mei: me: add meteor lake point M DID (git-fixes).\n- memory: atmel-sdramc: Fix missing clk_disable_unprepare in atmel_ramc_probe() (git-fixes).\n- memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe() (git-fixes).\n- memory: tegra: Remove clients SID override programming (git-fixes).\n- misc: fastrpc: Do not remove map on creater_process and device_release (git-fixes).\n- misc: fastrpc: Fix use-after-free race condition for maps (git-fixes).\n- mm: /proc/pid/smaps_rollup: fix no vma\u0027s null-deref (bsc#1207769).\n- mm: compaction: kABI: avoid pglist_data kABI breakage (bsc#1207010).\n- mm: compaction: support triggering of proactive compaction by user (bsc#1207010).\n- mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting (git-fixes).\n- mmc: sunxi-mmc: Fix clock refcount imbalance during unbind (git-fixes).\n- module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).\n- mt76: fix use-after-free by removing a non-RCU wcid pointer (git-fixes).\n- mt76: mt7921: avoid unnecessary spin_lock/spin_unlock in mt7921_mcu_tx_done_event (git-fixes).\n- nbd: Fix hung on disconnect request if socket is closed before (git-fixes).\n- nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).\n- nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).\n- nbd: fix io hung while disconnecting device (git-fixes).\n- nbd: fix race between nbd_alloc_config() and module removal (git-fixes).\n- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).\n- net/mlx5: Dynamically resize flow counters query buffer (bsc#1195175).\n- net/tg3: resolve deadlock in tg3_reset_task() during EEH (bsc#1207842).\n- net/usb: kalmia: Do not pass act_len in usb_bulk_msg error path (git-fixes).\n- net/x25: Fix to not accept on connected socket (git-fixes).\n- net: USB: Fix wrong-direction WARNING in plusb.c (git-fixes).\n- net: cxgb3_main: disable napi when bind qsets failed in cxgb_up() (git-fixes).\n- net: ena: Fix error handling in ena_init() (git-fixes).\n- net: liquidio: release resources when liquidio driver open failed (git-fixes).\n- net: liquidio: simplify if expression (git-fixes).\n- net: macvlan: Use built-in RCU list checking (git-fixes).\n- net: macvlan: fix memory leaks of macvlan_common_newlink (git-fixes).\n- net: mana: Assign interrupts to CPUs based on NUMA nodes (bsc#1208153).\n- net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).\n- net: mana: Fix accessing freed irq affinity_hint (bsc#1208153).\n- net: mdio: validate parameter addr in mdiobus_get_phy() (git-fixes).\n- net: nfc: Fix use-after-free in local_cleanup() (git-fixes).\n- net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() (git-fixes).\n- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices (git-fixes).\n- net: phy: meson-gxl: Add generic dummy stubs for MMD register access (git-fixes).\n- net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY (git-fixes).\n- net: tun: Fix memory leaks of napi_get_frags (git-fixes).\n- net: tun: Fix use-after-free in tun_detach() (git-fixes).\n- net: tun: call napi_schedule_prep() to ensure we own a napi (git-fixes).\n- net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem (git-fixes).\n- net: usb: sr9700: Handle negative len (git-fixes).\n- net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs (git-fixes).\n- netrom: Fix use-after-free caused by accept on already connected socket (git-fixes).\n- netrom: Fix use-after-free of a listening socket (git-fixes).\n- nilfs2: fix general protection fault in nilfs_btree_insert() (git-fixes).\n- null_blk: fix ida error handling in null_add_dev() (git-fixes).\n- nvdimm: disable namespace on error (bsc#1166486).\n- objtool: Add a missing comma to avoid string concatenation (bsc#1207328).\n- ocfs2: clear dinode links count in case of error (bsc#1207650).\n- ocfs2: fix BUG when iput after ocfs2_mknod fails (bsc#1207649).\n- ocfs2: fix crash when mount with quota enabled (bsc#1207640).\n- ocfs2: fix memory leak in ocfs2_mount_volume() (bsc#1207652).\n- ocfs2: fix memory leak in ocfs2_stack_glue_init() (bsc#1207651).\n- ocfs2: ocfs2_mount_volume does cleanup job before return error (bsc#1207770).\n- ocfs2: quota_local: fix possible uninitialized-variable access in ocfs2_local_read_info() (bsc#1207768).\n- ocfs2: rewrite error handling of ocfs2_fill_super (bsc#1207771).\n- octeontx2-af: Fix reference count issue in rvu_sdp_init() (jsc#SLE-24682).\n- octeontx2-af: debugsfs: fix pci device refcount leak (git-fixes).\n- octeontx2-pf: Add check for devm_kcalloc (git-fixes).\n- octeontx2-pf: Fix potential memory leak in otx2_init_tc() (jsc#SLE-24682).\n- of/address: Return an error when no valid dma-ranges are found (git-fixes).\n- panic: Consolidate open-coded panic_on_warn checks (bsc#1207328).\n- panic: Introduce warn_limit (bsc#1207328).\n- panic: unset panic_on_warn inside panic() (bsc#1207328).\n- phy: Revert \u0027phy: qualcomm: usb28nm: Add MDM9607 init sequence\u0027 (git-fixes).\n- phy: phy-can-transceiver: Skip warning if no \u0027max-bitrate\u0027 (git-fixes).\n- phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on() (git-fixes).\n- phy: ti: fix Kconfig warning and operator precedence (git-fixes).\n- pinctrl: amd: Add dynamic debugging for active GPIOs (git-fixes).\n- pinctrl: aspeed: Fix confusing types in return value (git-fixes).\n- pinctrl: intel: Restore the pins that used to be in Direct IRQ mode (git-fixes).\n- pinctrl: mediatek: Fix the drive register definition of some Pins (git-fixes).\n- pinctrl: rockchip: fix mux route data for rk3568 (git-fixes).\n- pinctrl: single: fix potential NULL dereference (git-fixes).\n- platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK (git-fixes).\n- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table (git-fixes).\n- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF (git-fixes).\n- platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD (git-fixes).\n- powerpc/64s/radix: Fix RWX mapping with relocated kernel (bsc#1194869).\n- powerpc/64s/radix: Fix crash with unaligned relocated kernel (bsc#1194869).\n- powerpc/64s: Fix local irq disable when PMIs are disabled (bsc#1195655 ltc#1195655 git-fixes).\n- powerpc/kexec_file: Count hot-pluggable memory in FDT estimate (bsc#1194869).\n- powerpc/kexec_file: Fix division by zero in extra size estimation (bsc#1194869).\n- powerpc/vmlinux.lds: Add an explicit symbol for the SRWX boundary (bsc#1194869).\n- powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned (bsc#1194869).\n- powerpc: move __end_rodata to cover arch read-only sections (bsc#1194869).\n- qlcnic: fix sleep-in-atomic-context bugs caused by msleep (git-fixes).\n- quota: Check next/prev free block number after reading from quota file (bsc#1206640).\n- quota: Prevent memory allocation recursion while holding dq_lock (bsc#1207639).\n- r8152: add vendor/device ID pair for Microsoft Devkit (git-fixes).\n- r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down() (git-fixes).\n- regulator: da9211: Use irq handler when ready (git-fixes).\n- rpm/mkspec-dtb: add riscv64 dtb-renesas subpackage\n- s390/qeth: fix various format strings (git-fixes).\n- sched, cpuset: Fix dl_cpu_busy() panic due to empty (git-fixes)\n- sched/core: Fix arch_scale_freq_tick() on tickless systems (git-fixes)\n- sched/core: Introduce sched_asym_cpucap_active() (git-fixes)\n- sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() (git-fixes)\n- sched/tracing: Report TASK_RTLOCK_WAIT tasks as (git-fixes)\n- sched/uclamp: Make asym_fits_capacity() use util_fits_cpu() (git-fixes)\n- sched: Avoid double preemption in __cond_resched_*lock*() (git-fixes)\n- scsi: Revert \u0027scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT\u0027 (git-fixes).\n- scsi: core: Fix a race between scsi_done() and scsi_timeout() (git-fixes).\n- scsi: efct: Fix possible memleak in efct_device_init() (git-fixes).\n- scsi: elx: libefc: Fix second parameter type in state callbacks (git-fixes).\n- scsi: fcoe: Fix possible name leak when device_register() fails (git-fixes).\n- scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (git-fixes).\n- scsi: hpsa: Fix allocation size for scsi_host_alloc() (git-fixes).\n- scsi: hpsa: Fix error handling in hpsa_add_sas_host() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_init_one() (git-fixes).\n- scsi: ipr: Fix WARNING in ipr_init() (git-fixes).\n- scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile (git-fixes).\n- scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (git-fixes).\n- scsi: mpt3sas: Remove scsi_dma_map() error messages (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_report_zones() (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_verify() (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_write_scat() (git-fixes).\n- scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (git-fixes).\n- scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).\n- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes).\n- scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (bsc#1206006).\n- scsi: tracing: Fix compile error in trace_array calls when TRACING is disabled (git-fixes).\n- scsi: ufs: Stop using the clock scaling lock in the error handler (git-fixes).\n- scsi: ufs: core: Enable link lost interrupt (git-fixes).\n- sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).\n- selftests/vm: remove ARRAY_SIZE define from individual tests (git-fixes).\n- selftests: Provide local define of __cpuid_count() (git-fixes).\n- selftests: forwarding: lib: quote the sysctl values (git-fixes).\n- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (git-fixes).\n- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (git-fixes).\n- selftests: net: udpgso_bench_rx: Fix \u0027used uninitialized\u0027 compiler warning (git-fixes).\n- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (git-fixes).\n- serial: 8250_dma: Fix DMA Rx rearm race (git-fixes).\n- serial: atmel: fix incorrect baudrate setup (git-fixes).\n- serial: pch_uart: Pass correct sg to dma_unmap_sg() (git-fixes).\n- sfc: fix potential memleak in __ef100_hard_start_xmit() (git-fixes).\n- signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved (git-fixes).\n- soc: imx8m: Fix incorrect check for of_clk_get_by_name() (git-fixes).\n- spi: dw: Fix wrong FIFO level setting for long xfers (git-fixes).\n- spi: spidev: remove debug messages that access spidev-\u003espi without locking (git-fixes).\n- staging: mt7621-dts: change some node hex addresses to lower case (git-fixes).\n- staging: vchiq_arm: fix enum vchiq_status return types (git-fixes).\n- swim3: add missing major.h include (git-fixes).\n- sysctl: add a new register_sysctl_init() interface (bsc#1207328).\n- tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent (git-fixes).\n- thermal/core: Remove duplicate information when an error occurs (git-fixes).\n- thunderbolt: Do not call PM runtime functions in tb_retimer_scan() (git-fixes).\n- thunderbolt: Do not report errors if on-board retimers are found (git-fixes).\n- thunderbolt: Use correct function to calculate maximum USB3 link rate (git-fixes).\n- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation.\n- tick/sched: Fix non-kernel-doc comment (git-fixes).\n- tomoyo: fix broken dependency on *.conf.default (git-fixes).\n- tools: fix ARRAY_SIZE defines in tools and selftests hdrs (git-fixes).\n- trace_events_hist: add check for return value of \u0027create_hist_field\u0027 (git-fixes).\n- tracing/hist: Fix issue of losting command info in error_log (git-fixes).\n- tracing/hist: Fix out-of-bound write on \u0027action_data.var_ref_idx\u0027 (git-fixes).\n- tracing/hist: Fix wrong return value in parse_action_params() (git-fixes).\n- tracing/osnoise: Make osnoise_main to sleep for microseconds (git-fixes).\n- tracing/perf: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).\n- tracing/probes: Handle system names with hyphens (git-fixes).\n- tracing: Add \u0027__rel_loc\u0027 using trace event macros (git-fixes).\n- tracing: Add DYNAMIC flag for dynamic events (git-fixes).\n- tracing: Add trace_event helper macros __string_len() and __assign_str_len() (git-fixes).\n- tracing: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).\n- tracing: Do not use out-of-sync va_list in event printing (git-fixes).\n- tracing: Ensure trace buffer is at least 4096 bytes large (git-fixes).\n- tracing: Fix a kmemleak false positive in tracing_map (git-fixes).\n- tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE (git-fixes).\n- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (git-fixes).\n- tracing: Fix issue of missing one synthetic field (git-fixes).\n- tracing: Fix mismatched comment in __string_len (git-fixes).\n- tracing: Fix poll() and select() do not work on per_cpu trace_pipe and trace_pipe_raw (git-fixes).\n- tracing: Fix possible memory leak in __create_synth_event() error path (git-fixes).\n- tracing: Fix race where histograms can be called before the event (git-fixes).\n- tracing: Fix sleeping function called from invalid context on RT kernel (git-fixes).\n- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (git-fixes).\n- tracing: Fix warning on variable \u0027struct trace_array\u0027 (git-fixes).\n- tracing: Have TRACE_DEFINE_ENUM affect trace event types as well (git-fixes).\n- tracing: Have syscall trace events use trace_event_buffer_lock_reserve() (git-fixes).\n- tracing: Have type enum modifications copy the strings (git-fixes).\n- tracing: Make sure trace_printk() can output as soon as it can be used (git-fixes).\n- tracing: Make tp_printk work on syscall tracepoints (git-fixes).\n- tracing: Use alignof__(struct {type b;}) instead of offsetof() (git-fixes).\n- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (git-fixes).\n- tty: fix possible null-ptr-defer in spk_ttyio_release (git-fixes).\n- tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer (git-fixes).\n- ubsan: no need to unset panic_on_warn in ubsan_epilogue() (bsc#1207328).\n- usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 (git-fixes).\n- usb: acpi: add helper to check port lpm capability using acpi _DSM (git-fixes).\n- usb: cdns3: remove fetched trb from cache before dequeuing (git-fixes).\n- usb: core: add quirk for Alcor Link AK9563 smartcard reader (git-fixes).\n- usb: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).\n- usb: dwc3: qcom: enable vbus override when in OTG dr-mode (git-fixes).\n- usb: fotg210-udc: Fix ages old endianness issues (git-fixes).\n- usb: gadget: f_fs: Ensure ep0req is dequeued before free_request (git-fixes).\n- usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait (git-fixes).\n- usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait (git-fixes).\n- usb: gadget: f_hid: fix f_hidg lifetime vs cdev (git-fixes).\n- usb: gadget: f_hid: fix refcount leak on error path (git-fixes).\n- usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() (git-fixes).\n- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints (git-fixes).\n- usb: gadget: g_webcam: Send color matching descriptor per frame (git-fixes).\n- usb: gadget: udc: core: Print error code in usb_gadget_probe_driver() (git-fixes).\n- usb: gadget: udc: core: Revise comments for USB ep enable/disable (git-fixes).\n- usb: gadget: udc: core: Use pr_fmt() to prefix messages (git-fixes).\n- usb: gadget: udc: core: remove usage of list iterator past the loop body (git-fixes).\n- usb: host: ehci-fsl: Fix module alias (git-fixes).\n- usb: typec: altmodes/displayport: Add pin assignment helper (git-fixes).\n- usb: typec: altmodes/displayport: Fix pin assignment calculation (git-fixes).\n- usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).\n- usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail (git-fixes).\n- usb: xhci: Check endpoint is valid before dereferencing it (git-fixes).\n- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (git-fixes).\n- vfs: Check the truncate maximum size in inode_newsize_ok() (bsc#1207642).\n- vfs: make sync_filesystem return errors from -\u003esync_fs (git-fixes).\n- virtio-blk: modify the value type of num in virtio_queue_rq() (git-fixes).\n- virtio-net: correctly enable callback during start_xmit (git-fixes).\n- virtio_pci: modify ENOENT to EINVAL (git-fixes).\n- w1: fix WARNING after calling w1_process() (git-fixes).\n- w1: fix deadloop in __w1_remove_master_device() (git-fixes).\n- wait: Fix __wait_event_hrtimeout for RT/DL tasks (git-fixes)\n- watchdog-diag288_wdt-fix-__diag288-inline-assembly.patch\n- watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems. (jsc#PED-3210)\n- watchdog: diag288_wdt: do not use stack buffers for hardware data (bsc#1207497).\n- watchdog: diag288_wdt: fix __diag288() inline assembly (bsc#1207497).\n- wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices (git-fixes).\n- wifi: mac80211: sdata can be NULL during AMPDU start (git-fixes).\n- wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_sta_set_decap_offload (git-fixes).\n- wifi: mt76: mt7921e: fix race issue between reset and suspend/resume (git-fixes).\n- wifi: mt76: sdio: fix the deadlock caused by sdio-\u003estat_work (git-fixes).\n- wifi: mt76: sdio: poll sta stat when device transmits data (git-fixes).\n- wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (git-fixes).\n- writeback: avoid use-after-free after removing device (bsc#1207638).\n- x86/MCE/AMD: Clear DFR errors found in THR handler (git-fixes).\n- x86/asm: Fix an assembler warning with current binutils (git-fixes).\n- x86/boot: Avoid using Intel mnemonics in AT\u0026T syntax asm (git-fixes).\n- x86/hyperv: Remove unregister syscore call from Hyper-V cleanup (git-fixes).\n- x86/hyperv: Restore VP assist page after cpu offlining/onlining (git-fixes).\n- x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK (git-fixes).\n- x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK (git-fixes).\n- x86/kvm: Remove unused virt to phys translation in kvm_guest_cpu_init() (git-fixes).\n- x86/microcode/intel: Do not retry microcode reloading on the APs (git-fixes).\n- x86: ACPI: cstate: Optimize C3 entry on AMD CPUs (git-fixes).\n- xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init() (git-fixes).\n- xfs: estimate post-merge refcounts correctly (bsc#1208183).\n- xfs: fix incorrect error-out in xfs_remove (git-fixes).\n- xfs: fix incorrect i_nlink caused by inode racing (git-fixes).\n- xfs: fix maxlevels comparisons in the btree staging code (git-fixes).\n- xfs: fix memory leak in xfs_errortag_init (git-fixes).\n- xfs: get rid of assert from xfs_btree_islastblock (git-fixes).\n- xfs: get root inode correctly at bulkstat (git-fixes).\n- xfs: hoist refcount record merge predicates (bsc#1208183).\n- xfs: initialize the check_owner object fully (git-fixes).\n- xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (git-fixes).\n- xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* (git-fixes).\n- xfs: return errors in xfs_fs_sync_fs (git-fixes).\n- xfs: xfstest fails with error missing kernel patch (git-fixes bsc#1207501 ltc#201370).\n- xhci-pci: set the dma max_seg_size (git-fixes).\n- xhci: Fix null pointer dereference when host dies (git-fixes).\n- zram: Delete patch for regression addressed (bsc#1207933).\n- zram: do not lookup algorithm in backends table (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-488,SUSE-SLE-Micro-5.3-2023-488,SUSE-SLE-Module-Live-Patching-15-SP4-2023-488,SUSE-SLE-Module-RT-15-SP4-2023-488,openSUSE-Leap-Micro-5.3-2023-488,openSUSE-SLE-15.4-2023-488", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0488-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0488-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230488-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0488-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018049.html" }, { "category": "self", "summary": "SUSE Bug 1166486", "url": "https://bugzilla.suse.com/1166486" }, { "category": "self", "summary": "SUSE Bug 1185861", "url": "https://bugzilla.suse.com/1185861" }, { "category": "self", "summary": "SUSE Bug 1185863", "url": "https://bugzilla.suse.com/1185863" }, { "category": "self", "summary": "SUSE Bug 1186449", "url": "https://bugzilla.suse.com/1186449" }, { "category": "self", "summary": "SUSE Bug 1191256", "url": "https://bugzilla.suse.com/1191256" }, { "category": "self", "summary": "SUSE Bug 1192868", "url": "https://bugzilla.suse.com/1192868" }, { "category": "self", "summary": "SUSE Bug 1193629", "url": "https://bugzilla.suse.com/1193629" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1195175", "url": "https://bugzilla.suse.com/1195175" }, { "category": "self", "summary": "SUSE Bug 1195655", "url": "https://bugzilla.suse.com/1195655" }, { "category": "self", "summary": "SUSE Bug 1196058", "url": "https://bugzilla.suse.com/1196058" }, { "category": "self", "summary": "SUSE Bug 1199701", "url": "https://bugzilla.suse.com/1199701" }, { "category": "self", "summary": "SUSE Bug 1203332", "url": "https://bugzilla.suse.com/1203332" }, { "category": "self", "summary": "SUSE Bug 1204063", "url": "https://bugzilla.suse.com/1204063" }, { "category": "self", "summary": "SUSE Bug 1204356", "url": "https://bugzilla.suse.com/1204356" }, { "category": "self", "summary": "SUSE Bug 1204662", "url": "https://bugzilla.suse.com/1204662" }, { "category": "self", "summary": "SUSE Bug 1205495", "url": "https://bugzilla.suse.com/1205495" }, { "category": "self", "summary": "SUSE Bug 1206006", "url": "https://bugzilla.suse.com/1206006" }, { "category": "self", "summary": "SUSE Bug 1206036", "url": "https://bugzilla.suse.com/1206036" }, { "category": "self", "summary": "SUSE Bug 1206056", "url": "https://bugzilla.suse.com/1206056" }, { "category": "self", "summary": "SUSE Bug 1206057", "url": "https://bugzilla.suse.com/1206057" }, { "category": "self", "summary": "SUSE Bug 1206224", "url": "https://bugzilla.suse.com/1206224" }, { "category": "self", "summary": "SUSE Bug 1206258", "url": "https://bugzilla.suse.com/1206258" }, { "category": "self", "summary": "SUSE Bug 1206363", "url": "https://bugzilla.suse.com/1206363" }, { "category": "self", "summary": "SUSE Bug 1206459", "url": "https://bugzilla.suse.com/1206459" }, { "category": "self", "summary": "SUSE Bug 1206616", "url": "https://bugzilla.suse.com/1206616" }, { "category": "self", "summary": "SUSE Bug 1206640", "url": "https://bugzilla.suse.com/1206640" }, { "category": "self", "summary": "SUSE Bug 1206677", "url": "https://bugzilla.suse.com/1206677" }, { "category": "self", "summary": "SUSE Bug 1206784", "url": "https://bugzilla.suse.com/1206784" }, { "category": "self", "summary": "SUSE Bug 1206876", "url": "https://bugzilla.suse.com/1206876" }, { "category": "self", "summary": "SUSE Bug 1206877", "url": "https://bugzilla.suse.com/1206877" }, { "category": "self", "summary": "SUSE Bug 1206878", "url": "https://bugzilla.suse.com/1206878" }, { "category": "self", "summary": "SUSE Bug 1206880", "url": "https://bugzilla.suse.com/1206880" }, { "category": "self", "summary": "SUSE Bug 1206881", "url": "https://bugzilla.suse.com/1206881" }, { "category": "self", "summary": "SUSE Bug 1206882", "url": "https://bugzilla.suse.com/1206882" }, { "category": "self", "summary": "SUSE Bug 1206883", "url": "https://bugzilla.suse.com/1206883" }, { "category": "self", "summary": "SUSE Bug 1206884", "url": "https://bugzilla.suse.com/1206884" }, { "category": "self", "summary": "SUSE Bug 1206885", "url": "https://bugzilla.suse.com/1206885" }, { "category": "self", "summary": "SUSE Bug 1206886", "url": "https://bugzilla.suse.com/1206886" }, { "category": "self", "summary": "SUSE Bug 1206887", "url": "https://bugzilla.suse.com/1206887" }, { "category": "self", "summary": "SUSE Bug 1206888", "url": "https://bugzilla.suse.com/1206888" }, { "category": "self", "summary": "SUSE Bug 1206889", "url": "https://bugzilla.suse.com/1206889" }, { "category": "self", "summary": "SUSE Bug 1206890", "url": "https://bugzilla.suse.com/1206890" }, { "category": "self", "summary": "SUSE Bug 1206893", "url": "https://bugzilla.suse.com/1206893" }, { "category": "self", "summary": "SUSE Bug 1206894", "url": "https://bugzilla.suse.com/1206894" }, { "category": "self", "summary": "SUSE Bug 1207010", "url": "https://bugzilla.suse.com/1207010" }, { "category": "self", "summary": "SUSE Bug 1207034", "url": "https://bugzilla.suse.com/1207034" }, { "category": "self", "summary": "SUSE Bug 1207036", "url": "https://bugzilla.suse.com/1207036" }, { "category": "self", "summary": "SUSE Bug 1207050", "url": "https://bugzilla.suse.com/1207050" }, { "category": "self", "summary": "SUSE Bug 1207125", "url": "https://bugzilla.suse.com/1207125" }, { "category": "self", "summary": "SUSE Bug 1207134", "url": "https://bugzilla.suse.com/1207134" }, { "category": "self", "summary": "SUSE Bug 1207149", "url": "https://bugzilla.suse.com/1207149" }, { "category": "self", "summary": "SUSE Bug 1207158", "url": "https://bugzilla.suse.com/1207158" }, { "category": "self", "summary": "SUSE Bug 1207184", "url": "https://bugzilla.suse.com/1207184" }, { "category": "self", "summary": "SUSE Bug 1207186", "url": "https://bugzilla.suse.com/1207186" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1207189", "url": "https://bugzilla.suse.com/1207189" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1207237", "url": "https://bugzilla.suse.com/1207237" }, { "category": "self", "summary": "SUSE Bug 1207263", "url": "https://bugzilla.suse.com/1207263" }, { "category": "self", "summary": "SUSE Bug 1207269", "url": "https://bugzilla.suse.com/1207269" }, { "category": "self", "summary": "SUSE Bug 1207328", "url": "https://bugzilla.suse.com/1207328" }, { "category": "self", "summary": "SUSE Bug 1207497", "url": "https://bugzilla.suse.com/1207497" }, { "category": "self", "summary": "SUSE Bug 1207500", "url": "https://bugzilla.suse.com/1207500" }, { "category": "self", "summary": "SUSE Bug 1207501", "url": "https://bugzilla.suse.com/1207501" }, { "category": "self", "summary": "SUSE Bug 1207506", "url": "https://bugzilla.suse.com/1207506" }, { "category": "self", "summary": "SUSE Bug 1207507", "url": "https://bugzilla.suse.com/1207507" }, { "category": "self", "summary": "SUSE Bug 1207588", "url": "https://bugzilla.suse.com/1207588" }, { "category": "self", "summary": "SUSE Bug 1207589", "url": "https://bugzilla.suse.com/1207589" }, { "category": "self", "summary": "SUSE Bug 1207590", "url": "https://bugzilla.suse.com/1207590" }, { "category": "self", "summary": "SUSE Bug 1207591", "url": "https://bugzilla.suse.com/1207591" }, { "category": "self", "summary": "SUSE Bug 1207592", "url": "https://bugzilla.suse.com/1207592" }, { "category": "self", "summary": "SUSE Bug 1207593", "url": "https://bugzilla.suse.com/1207593" }, { "category": "self", "summary": "SUSE Bug 1207594", "url": "https://bugzilla.suse.com/1207594" }, { "category": "self", "summary": "SUSE Bug 1207602", "url": "https://bugzilla.suse.com/1207602" }, { "category": "self", "summary": "SUSE Bug 1207603", "url": "https://bugzilla.suse.com/1207603" }, { "category": "self", "summary": "SUSE Bug 1207605", "url": "https://bugzilla.suse.com/1207605" }, { "category": "self", "summary": "SUSE Bug 1207606", "url": "https://bugzilla.suse.com/1207606" }, { "category": "self", "summary": "SUSE Bug 1207607", "url": "https://bugzilla.suse.com/1207607" }, { "category": "self", "summary": "SUSE Bug 1207608", "url": "https://bugzilla.suse.com/1207608" }, { "category": "self", "summary": "SUSE Bug 1207609", "url": "https://bugzilla.suse.com/1207609" }, { "category": "self", "summary": "SUSE Bug 1207610", "url": "https://bugzilla.suse.com/1207610" }, { "category": "self", "summary": "SUSE Bug 1207611", "url": "https://bugzilla.suse.com/1207611" }, { "category": "self", "summary": "SUSE Bug 1207612", "url": "https://bugzilla.suse.com/1207612" }, { "category": "self", "summary": "SUSE Bug 1207613", "url": "https://bugzilla.suse.com/1207613" }, { "category": "self", "summary": "SUSE Bug 1207614", "url": "https://bugzilla.suse.com/1207614" }, { "category": "self", "summary": "SUSE Bug 1207615", "url": "https://bugzilla.suse.com/1207615" }, { "category": "self", "summary": "SUSE Bug 1207616", "url": "https://bugzilla.suse.com/1207616" }, { "category": "self", "summary": "SUSE Bug 1207617", "url": "https://bugzilla.suse.com/1207617" }, { "category": "self", "summary": "SUSE Bug 1207618", "url": "https://bugzilla.suse.com/1207618" }, { "category": "self", "summary": "SUSE Bug 1207619", "url": "https://bugzilla.suse.com/1207619" }, { "category": "self", "summary": "SUSE Bug 1207620", "url": "https://bugzilla.suse.com/1207620" }, { "category": "self", "summary": "SUSE Bug 1207621", "url": "https://bugzilla.suse.com/1207621" }, { "category": "self", "summary": "SUSE Bug 1207622", "url": "https://bugzilla.suse.com/1207622" }, { "category": "self", "summary": "SUSE Bug 1207623", "url": "https://bugzilla.suse.com/1207623" }, { "category": "self", "summary": "SUSE Bug 1207624", "url": "https://bugzilla.suse.com/1207624" }, { "category": "self", "summary": "SUSE Bug 1207625", "url": "https://bugzilla.suse.com/1207625" }, { "category": "self", "summary": "SUSE Bug 1207626", "url": "https://bugzilla.suse.com/1207626" }, { "category": "self", "summary": "SUSE Bug 1207627", "url": "https://bugzilla.suse.com/1207627" }, { "category": "self", "summary": "SUSE Bug 1207628", "url": "https://bugzilla.suse.com/1207628" }, { "category": "self", "summary": "SUSE Bug 1207629", "url": "https://bugzilla.suse.com/1207629" }, { "category": "self", "summary": "SUSE Bug 1207630", "url": "https://bugzilla.suse.com/1207630" }, { "category": "self", "summary": "SUSE Bug 1207631", "url": "https://bugzilla.suse.com/1207631" }, { "category": "self", "summary": "SUSE Bug 1207632", "url": "https://bugzilla.suse.com/1207632" }, { "category": "self", "summary": "SUSE Bug 1207633", "url": "https://bugzilla.suse.com/1207633" }, { "category": "self", "summary": "SUSE Bug 1207634", "url": "https://bugzilla.suse.com/1207634" }, { "category": "self", "summary": "SUSE Bug 1207635", "url": "https://bugzilla.suse.com/1207635" }, { "category": "self", "summary": "SUSE Bug 1207636", "url": "https://bugzilla.suse.com/1207636" }, { "category": "self", "summary": "SUSE Bug 1207637", "url": "https://bugzilla.suse.com/1207637" }, { "category": "self", "summary": "SUSE Bug 1207638", "url": "https://bugzilla.suse.com/1207638" }, { "category": "self", "summary": "SUSE Bug 1207639", "url": "https://bugzilla.suse.com/1207639" }, { "category": "self", "summary": "SUSE Bug 1207640", "url": "https://bugzilla.suse.com/1207640" }, { "category": "self", "summary": "SUSE Bug 1207641", "url": "https://bugzilla.suse.com/1207641" }, { "category": "self", "summary": "SUSE Bug 1207642", "url": "https://bugzilla.suse.com/1207642" }, { "category": "self", "summary": "SUSE Bug 1207643", "url": "https://bugzilla.suse.com/1207643" }, { "category": "self", "summary": "SUSE Bug 1207644", "url": "https://bugzilla.suse.com/1207644" }, { "category": "self", "summary": "SUSE Bug 1207645", "url": "https://bugzilla.suse.com/1207645" }, { "category": "self", "summary": "SUSE Bug 1207646", "url": "https://bugzilla.suse.com/1207646" }, { "category": "self", "summary": "SUSE Bug 1207647", "url": "https://bugzilla.suse.com/1207647" }, { "category": "self", "summary": "SUSE Bug 1207648", "url": "https://bugzilla.suse.com/1207648" }, { "category": "self", "summary": "SUSE Bug 1207649", "url": "https://bugzilla.suse.com/1207649" }, { "category": "self", "summary": "SUSE Bug 1207650", "url": "https://bugzilla.suse.com/1207650" }, { "category": "self", "summary": "SUSE Bug 1207651", "url": "https://bugzilla.suse.com/1207651" }, { "category": "self", "summary": "SUSE Bug 1207652", "url": "https://bugzilla.suse.com/1207652" }, { "category": "self", "summary": "SUSE Bug 1207653", "url": "https://bugzilla.suse.com/1207653" }, { "category": "self", "summary": "SUSE Bug 1207734", "url": "https://bugzilla.suse.com/1207734" }, { "category": "self", "summary": "SUSE Bug 1207768", "url": "https://bugzilla.suse.com/1207768" }, { "category": "self", "summary": "SUSE Bug 1207769", "url": "https://bugzilla.suse.com/1207769" }, { "category": "self", "summary": "SUSE Bug 1207770", "url": "https://bugzilla.suse.com/1207770" }, { "category": "self", "summary": "SUSE Bug 1207771", "url": "https://bugzilla.suse.com/1207771" }, { "category": "self", "summary": "SUSE Bug 1207773", "url": "https://bugzilla.suse.com/1207773" }, { "category": "self", "summary": "SUSE Bug 1207795", "url": "https://bugzilla.suse.com/1207795" }, { "category": "self", "summary": "SUSE Bug 1207842", "url": "https://bugzilla.suse.com/1207842" }, { "category": "self", "summary": "SUSE Bug 1207875", "url": "https://bugzilla.suse.com/1207875" }, { "category": "self", "summary": "SUSE Bug 1207878", "url": "https://bugzilla.suse.com/1207878" }, { "category": "self", "summary": "SUSE Bug 1207933", "url": "https://bugzilla.suse.com/1207933" }, { "category": "self", "summary": "SUSE Bug 1208030", "url": "https://bugzilla.suse.com/1208030" }, { "category": "self", "summary": "SUSE Bug 1208044", "url": "https://bugzilla.suse.com/1208044" }, { "category": "self", "summary": "SUSE Bug 1208085", "url": "https://bugzilla.suse.com/1208085" }, { "category": "self", "summary": "SUSE Bug 1208149", "url": "https://bugzilla.suse.com/1208149" }, { "category": "self", "summary": "SUSE Bug 1208153", "url": "https://bugzilla.suse.com/1208153" }, { "category": "self", "summary": "SUSE Bug 1208183", "url": "https://bugzilla.suse.com/1208183" }, { "category": "self", "summary": "SUSE Bug 1208428", "url": "https://bugzilla.suse.com/1208428" }, { "category": "self", "summary": "SUSE Bug 1208429", "url": "https://bugzilla.suse.com/1208429" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24588 page", "url": "https://www.suse.com/security/cve/CVE-2020-24588/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36280 page", "url": "https://www.suse.com/security/cve/CVE-2022-36280/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4382 page", "url": "https://www.suse.com/security/cve/CVE-2022-4382/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47929 page", "url": "https://www.suse.com/security/cve/CVE-2022-47929/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0045 page", "url": "https://www.suse.com/security/cve/CVE-2023-0045/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0122 page", "url": "https://www.suse.com/security/cve/CVE-2023-0122/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0179 page", "url": "https://www.suse.com/security/cve/CVE-2023-0179/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0590 page", "url": "https://www.suse.com/security/cve/CVE-2023-0590/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23455 page", "url": "https://www.suse.com/security/cve/CVE-2023-23455/" } ], "title": "Security update for the Linux-RT Kernel", "tracking": { "current_release_date": "2023-02-23T10:08:29Z", "generator": { "date": "2023-02-23T10:08:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0488-1", "initial_release_date": "2023-02-23T10:08:29Z", "revision_history": [ { "date": "2023-02-23T10:08:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "product": { "name": "kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "product_id": "kernel-devel-rt-5.14.21-150400.15.11.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.14.21-150400.15.11.1.noarch", "product": { "name": "kernel-source-rt-5.14.21-150400.15.11.1.noarch", "product_id": "kernel-source-rt-5.14.21-150400.15.11.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt-devel-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt-extra-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt-extra-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt-livepatch-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt-livepatch-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt-optional-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt-optional-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt_debug-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-syms-rt-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "kselftests-kmp-rt-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "reiserfs-kmp-rt-5.14.21-150400.15.11.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } }, { "category": "product_name", "name": "SUSE Real Time Module 15 SP4", "product": { "name": "SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.3", "product": { "name": "openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.11.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.14.21-150400.15.11.1.noarch as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch" }, "product_reference": "kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150400.15.11.1.noarch as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150400.15.11.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.14.21-150400.15.11.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch" }, "product_reference": "kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150400.15.11.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150400.15.11.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-24588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24588" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24588", "url": "https://www.suse.com/security/cve/CVE-2020-24588" }, { "category": "external", "summary": "SUSE Bug 1185861 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1185861" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1192868" }, { "category": "external", "summary": "SUSE Bug 1199701 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1199701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "moderate" } ], "title": "CVE-2020-24588" }, { "cve": "CVE-2022-36280", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36280" } ], "notes": [ { "category": "general", "text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36280", "url": "https://www.suse.com/security/cve/CVE-2022-36280" }, { "category": "external", "summary": "SUSE Bug 1203332 for CVE-2022-36280", "url": "https://bugzilla.suse.com/1203332" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "moderate" } ], "title": "CVE-2022-36280" }, { "cve": "CVE-2022-4382", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4382" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4382", "url": "https://www.suse.com/security/cve/CVE-2022-4382" }, { "category": "external", "summary": "SUSE Bug 1206258 for CVE-2022-4382", "url": "https://bugzilla.suse.com/1206258" }, { "category": "external", "summary": "SUSE Bug 1206363 for CVE-2022-4382", "url": "https://bugzilla.suse.com/1206363" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "important" } ], "title": "CVE-2022-4382" }, { "cve": "CVE-2022-47929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47929", "url": "https://www.suse.com/security/cve/CVE-2022-47929" }, { "category": "external", "summary": "SUSE Bug 1207237 for CVE-2022-47929", "url": "https://bugzilla.suse.com/1207237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "moderate" } ], "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0045", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0045" } ], "notes": [ { "category": "general", "text": "The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.\n\nWe recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96\n\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0045", "url": "https://www.suse.com/security/cve/CVE-2023-0045" }, { "category": "external", "summary": "SUSE Bug 1207773 for CVE-2023-0045", "url": "https://bugzilla.suse.com/1207773" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "moderate" } ], "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0122", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0122" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference vulnerability in the Linux kernel NVMe functionality, in nvmet_setup_auth(), allows an attacker to perform a Pre-Auth Denial of Service (DoS) attack on a remote machine. Affected versions v6.0-rc1 to v6.0-rc3, fixed in v6.0-rc4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0122", "url": "https://www.suse.com/security/cve/CVE-2023-0122" }, { "category": "external", "summary": "SUSE Bug 1207050 for CVE-2023-0122", "url": "https://bugzilla.suse.com/1207050" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "moderate" } ], "title": "CVE-2023-0122" }, { "cve": "CVE-2023-0179", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0179" } ], "notes": [ { "category": "general", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0179", "url": "https://www.suse.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "SUSE Bug 1207034 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207034" }, { "category": "external", "summary": "SUSE Bug 1207139 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207139" }, { "category": "external", "summary": "SUSE Bug 1215208 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1215208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "important" } ], "title": "CVE-2023-0179" }, { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-0590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0590" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0590", "url": "https://www.suse.com/security/cve/CVE-2023-0590" }, { "category": "external", "summary": "SUSE Bug 1207795 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207795" }, { "category": "external", "summary": "SUSE Bug 1207822 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207822" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211495" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "important" } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23455" } ], "notes": [ { "category": "general", "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23455", "url": "https://www.suse.com/security/cve/CVE-2023-23455" }, { "category": "external", "summary": "SUSE Bug 1207125 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207125" }, { "category": "external", "summary": "SUSE Bug 1207189 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207189" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "important" } ], "title": "CVE-2023-23455" } ] }
suse-su-2024:3408-1
Vulnerability from csaf_suse
Published
2024-09-24 06:39
Modified
2024-09-24 06:39
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-41062: Sync sock recv cb and release (bsc#1228576).
- CVE-2024-44947: Initialize beyond-EOF page contents before setting uptodate (bsc#1229454).
- CVE-2024-43883: Do not drop references before new references are gained (bsc#1229707).
- CVE-2024-43861: Fix memory leak for not ip packets (bsc#1229500).
- CVE-2023-52489: Fix race in accessing memory_section->usage (bsc#1221326).
- CVE-2024-44938: Fix shift-out-of-bounds in dbDiscardAG (bsc#1229792).
- CVE-2024-41087: Fix double free on error (CVE-2024-41087,bsc#1228466).
- CVE-2024-43882: Fixed ToCToU between perm check and set-uid/gid usage. (bsc#1229503)
- CVE-2022-48935: Fixed an unregister flowtable hooks on netns exit (bsc#1229619)
- CVE-2022-48912: Fix use-after-free in __nf_register_net_hook() (bsc#1229641)
- CVE-2024-42271: Fixed a use after free in iucv_sock_close(). (bsc#1229400)
- CVE-2024-42232: Fixed a race between delayed_work() and ceph_monc_stop(). (bsc#1228959)
- CVE-2024-40910: Fix refcount imbalance on inbound connections (bsc#1227832).
- CVE-2024-41009: Fix overrunning reservations in ringbuf (bsc#1228020).
- CVE-2024-45003: Don't evict inode under the inode lru traversing context (bsc#1230245).
The following non-security bugs were fixed:
- Bluetooth: L2CAP: Fix deadlock (git-fixes).
- mm, kmsan: fix infinite recursion due to RCU critical section (git-fixes).
- mm: prevent derefencing NULL ptr in pfn_section_valid() (git-fixes).
- Revert 'mm: prevent derefencing NULL ptr in pfn_section_valid()' (bsc#1230413).
- Revert 'mm, kmsan: fix infinite recursion due to RCU critical section' (bsc#1230413).
- Revert 'mm/sparsemem: fix race in accessing memory_section->usage' (bsc#1230413).
- nvme_core: scan namespaces asynchronously (bsc#1224105).
Patchnames
SUSE-2024-3408,SUSE-SLE-Micro-5.3-2024-3408,SUSE-SLE-Micro-5.4-2024-3408,SUSE-SLE-Module-Live-Patching-15-SP4-2024-3408,SUSE-SLE-Product-HA-15-SP4-2024-3408,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3408,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3408,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3408,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3408,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3408,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3408,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3408
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2024-41062: Sync sock recv cb and release (bsc#1228576).\n- CVE-2024-44947: Initialize beyond-EOF page contents before setting uptodate (bsc#1229454).\n- CVE-2024-43883: Do not drop references before new references are gained (bsc#1229707).\n- CVE-2024-43861: Fix memory leak for not ip packets (bsc#1229500).\n- CVE-2023-52489: Fix race in accessing memory_section-\u003eusage (bsc#1221326).\n- CVE-2024-44938: Fix shift-out-of-bounds in dbDiscardAG (bsc#1229792).\n- CVE-2024-41087: Fix double free on error (CVE-2024-41087,bsc#1228466).\n- CVE-2024-43882: Fixed ToCToU between perm check and set-uid/gid usage. (bsc#1229503)\n- CVE-2022-48935: Fixed an unregister flowtable hooks on netns exit (bsc#1229619)\n- CVE-2022-48912: Fix use-after-free in __nf_register_net_hook() (bsc#1229641)\n- CVE-2024-42271: Fixed a use after free in iucv_sock_close(). (bsc#1229400)\n- CVE-2024-42232: Fixed a race between delayed_work() and ceph_monc_stop(). (bsc#1228959)\n- CVE-2024-40910: Fix refcount imbalance on inbound connections (bsc#1227832).\n- CVE-2024-41009: Fix overrunning reservations in ringbuf (bsc#1228020).\n- CVE-2024-45003: Don\u0027t evict inode under the inode lru traversing context (bsc#1230245).\n\nThe following non-security bugs were fixed:\n\n- Bluetooth: L2CAP: Fix deadlock (git-fixes).\n- mm, kmsan: fix infinite recursion due to RCU critical section (git-fixes).\n- mm: prevent derefencing NULL ptr in pfn_section_valid() (git-fixes).\n- Revert \u0027mm: prevent derefencing NULL ptr in pfn_section_valid()\u0027 (bsc#1230413).\n- Revert \u0027mm, kmsan: fix infinite recursion due to RCU critical section\u0027 (bsc#1230413).\n- Revert \u0027mm/sparsemem: fix race in accessing memory_section-\u003eusage\u0027 (bsc#1230413).\n- nvme_core: scan namespaces asynchronously (bsc#1224105).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-3408,SUSE-SLE-Micro-5.3-2024-3408,SUSE-SLE-Micro-5.4-2024-3408,SUSE-SLE-Module-Live-Patching-15-SP4-2024-3408,SUSE-SLE-Product-HA-15-SP4-2024-3408,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3408,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3408,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3408,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3408,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3408,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3408,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3408", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3408-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:3408-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243408-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:3408-1", "url": "https://lists.suse.com/pipermail/sle-updates/2024-September/037033.html" }, { "category": "self", "summary": "SUSE Bug 1193629", "url": "https://bugzilla.suse.com/1193629" }, { "category": "self", "summary": "SUSE Bug 1194111", "url": "https://bugzilla.suse.com/1194111" }, { "category": "self", "summary": "SUSE Bug 1194765", "url": "https://bugzilla.suse.com/1194765" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1196261", "url": "https://bugzilla.suse.com/1196261" }, { "category": "self", "summary": "SUSE Bug 1196516", "url": "https://bugzilla.suse.com/1196516" }, { "category": "self", "summary": "SUSE Bug 1196894", "url": "https://bugzilla.suse.com/1196894" }, { "category": "self", "summary": "SUSE Bug 1198017", "url": "https://bugzilla.suse.com/1198017" }, { "category": "self", "summary": "SUSE Bug 1203360", "url": "https://bugzilla.suse.com/1203360" }, { "category": "self", "summary": "SUSE Bug 1206006", "url": "https://bugzilla.suse.com/1206006" }, { "category": "self", "summary": "SUSE Bug 1206258", "url": "https://bugzilla.suse.com/1206258" }, { "category": "self", "summary": "SUSE Bug 1207158", "url": "https://bugzilla.suse.com/1207158" }, { "category": "self", "summary": "SUSE Bug 1216834", "url": "https://bugzilla.suse.com/1216834" }, { "category": "self", "summary": "SUSE Bug 1221326", "url": "https://bugzilla.suse.com/1221326" }, { "category": "self", "summary": "SUSE Bug 1221645", "url": "https://bugzilla.suse.com/1221645" }, { "category": "self", "summary": "SUSE Bug 1223191", "url": "https://bugzilla.suse.com/1223191" }, { "category": "self", "summary": "SUSE Bug 1224105", "url": "https://bugzilla.suse.com/1224105" }, { "category": "self", "summary": "SUSE Bug 1227832", "url": "https://bugzilla.suse.com/1227832" }, { "category": "self", "summary": "SUSE Bug 1228020", "url": "https://bugzilla.suse.com/1228020" }, { "category": "self", "summary": "SUSE Bug 1228114", "url": "https://bugzilla.suse.com/1228114" }, { "category": "self", "summary": "SUSE Bug 1228466", "url": "https://bugzilla.suse.com/1228466" }, { "category": "self", "summary": "SUSE Bug 1228489", "url": "https://bugzilla.suse.com/1228489" }, { "category": "self", "summary": "SUSE Bug 1228516", "url": "https://bugzilla.suse.com/1228516" }, { "category": "self", "summary": "SUSE Bug 1228576", "url": "https://bugzilla.suse.com/1228576" }, { "category": "self", "summary": "SUSE Bug 1228718", "url": "https://bugzilla.suse.com/1228718" }, { "category": "self", "summary": "SUSE Bug 1228801", "url": "https://bugzilla.suse.com/1228801" }, { "category": "self", "summary": "SUSE Bug 1228959", "url": "https://bugzilla.suse.com/1228959" }, { "category": "self", "summary": "SUSE Bug 1229042", "url": "https://bugzilla.suse.com/1229042" }, { "category": "self", "summary": "SUSE Bug 1229292", "url": "https://bugzilla.suse.com/1229292" }, { "category": "self", "summary": "SUSE Bug 1229400", "url": "https://bugzilla.suse.com/1229400" }, { "category": "self", "summary": "SUSE Bug 1229454", "url": "https://bugzilla.suse.com/1229454" }, { "category": "self", "summary": "SUSE Bug 1229500", "url": "https://bugzilla.suse.com/1229500" }, { "category": "self", "summary": "SUSE Bug 1229503", "url": "https://bugzilla.suse.com/1229503" }, { "category": "self", "summary": "SUSE Bug 1229506", "url": "https://bugzilla.suse.com/1229506" }, { "category": "self", "summary": "SUSE Bug 1229507", "url": "https://bugzilla.suse.com/1229507" }, { "category": "self", "summary": "SUSE Bug 1229508", "url": "https://bugzilla.suse.com/1229508" }, { "category": "self", "summary": "SUSE Bug 1229509", "url": "https://bugzilla.suse.com/1229509" }, { "category": "self", "summary": "SUSE Bug 1229510", "url": "https://bugzilla.suse.com/1229510" }, { "category": "self", "summary": "SUSE Bug 1229512", "url": "https://bugzilla.suse.com/1229512" }, { "category": "self", "summary": "SUSE Bug 1229516", "url": "https://bugzilla.suse.com/1229516" }, { "category": "self", "summary": "SUSE Bug 1229522", "url": "https://bugzilla.suse.com/1229522" }, { "category": "self", "summary": "SUSE Bug 1229526", "url": "https://bugzilla.suse.com/1229526" }, { "category": "self", "summary": "SUSE Bug 1229528", "url": "https://bugzilla.suse.com/1229528" }, { "category": "self", "summary": "SUSE Bug 1229531", "url": "https://bugzilla.suse.com/1229531" }, { "category": "self", "summary": "SUSE Bug 1229533", "url": "https://bugzilla.suse.com/1229533" }, { "category": "self", "summary": "SUSE Bug 1229535", "url": "https://bugzilla.suse.com/1229535" }, { "category": "self", "summary": "SUSE Bug 1229536", "url": "https://bugzilla.suse.com/1229536" }, { "category": "self", "summary": "SUSE Bug 1229537", "url": "https://bugzilla.suse.com/1229537" }, { "category": "self", "summary": "SUSE Bug 1229540", "url": "https://bugzilla.suse.com/1229540" }, { "category": "self", "summary": "SUSE Bug 1229544", "url": "https://bugzilla.suse.com/1229544" }, { "category": "self", "summary": "SUSE Bug 1229554", "url": "https://bugzilla.suse.com/1229554" }, { "category": "self", "summary": "SUSE Bug 1229557", "url": "https://bugzilla.suse.com/1229557" }, { "category": "self", "summary": "SUSE Bug 1229565", "url": "https://bugzilla.suse.com/1229565" }, { "category": "self", "summary": "SUSE Bug 1229566", "url": "https://bugzilla.suse.com/1229566" }, { "category": "self", "summary": "SUSE Bug 1229568", "url": "https://bugzilla.suse.com/1229568" }, { "category": "self", "summary": "SUSE Bug 1229581", "url": "https://bugzilla.suse.com/1229581" }, { "category": "self", "summary": "SUSE Bug 1229598", "url": "https://bugzilla.suse.com/1229598" }, { "category": "self", "summary": "SUSE Bug 1229603", "url": "https://bugzilla.suse.com/1229603" }, { "category": "self", "summary": "SUSE Bug 1229604", "url": "https://bugzilla.suse.com/1229604" }, { "category": "self", "summary": "SUSE Bug 1229608", "url": "https://bugzilla.suse.com/1229608" }, { "category": "self", "summary": "SUSE Bug 1229611", "url": "https://bugzilla.suse.com/1229611" }, { "category": "self", "summary": "SUSE Bug 1229612", "url": "https://bugzilla.suse.com/1229612" }, { "category": "self", "summary": "SUSE Bug 1229613", "url": "https://bugzilla.suse.com/1229613" }, { "category": "self", "summary": "SUSE Bug 1229614", "url": "https://bugzilla.suse.com/1229614" }, { "category": "self", "summary": "SUSE Bug 1229617", "url": "https://bugzilla.suse.com/1229617" }, { "category": "self", "summary": "SUSE Bug 1229619", "url": "https://bugzilla.suse.com/1229619" }, { "category": "self", "summary": "SUSE Bug 1229620", "url": "https://bugzilla.suse.com/1229620" }, { "category": "self", "summary": "SUSE Bug 1229622", "url": "https://bugzilla.suse.com/1229622" }, { "category": "self", "summary": "SUSE Bug 1229623", "url": "https://bugzilla.suse.com/1229623" }, { "category": "self", "summary": "SUSE Bug 1229624", "url": "https://bugzilla.suse.com/1229624" }, { "category": "self", "summary": "SUSE Bug 1229625", "url": "https://bugzilla.suse.com/1229625" }, { "category": "self", "summary": "SUSE Bug 1229626", "url": "https://bugzilla.suse.com/1229626" }, { "category": "self", "summary": "SUSE Bug 1229628", "url": "https://bugzilla.suse.com/1229628" }, { "category": "self", "summary": "SUSE Bug 1229629", "url": "https://bugzilla.suse.com/1229629" }, { "category": "self", "summary": "SUSE Bug 1229630", "url": "https://bugzilla.suse.com/1229630" }, { "category": "self", "summary": "SUSE Bug 1229631", "url": "https://bugzilla.suse.com/1229631" }, { "category": "self", "summary": "SUSE Bug 1229635", "url": "https://bugzilla.suse.com/1229635" }, { "category": "self", "summary": "SUSE Bug 1229636", "url": "https://bugzilla.suse.com/1229636" }, { "category": "self", "summary": "SUSE Bug 1229637", "url": "https://bugzilla.suse.com/1229637" }, { "category": "self", "summary": "SUSE Bug 1229638", "url": "https://bugzilla.suse.com/1229638" }, { "category": "self", "summary": "SUSE Bug 1229639", "url": "https://bugzilla.suse.com/1229639" }, { "category": "self", "summary": "SUSE Bug 1229641", "url": "https://bugzilla.suse.com/1229641" }, { "category": "self", "summary": "SUSE Bug 1229642", "url": "https://bugzilla.suse.com/1229642" }, { "category": "self", "summary": "SUSE Bug 1229643", "url": "https://bugzilla.suse.com/1229643" }, { "category": "self", "summary": "SUSE Bug 1229645", "url": "https://bugzilla.suse.com/1229645" }, { "category": "self", "summary": "SUSE Bug 1229657", "url": "https://bugzilla.suse.com/1229657" }, { "category": "self", "summary": "SUSE Bug 1229664", "url": "https://bugzilla.suse.com/1229664" }, { "category": "self", "summary": "SUSE Bug 1229707", "url": "https://bugzilla.suse.com/1229707" }, { "category": "self", "summary": "SUSE Bug 1229792", "url": "https://bugzilla.suse.com/1229792" }, { "category": "self", "summary": "SUSE Bug 1230245", "url": "https://bugzilla.suse.com/1230245" }, { "category": "self", "summary": "SUSE Bug 1230413", "url": "https://bugzilla.suse.com/1230413" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4441 page", "url": "https://www.suse.com/security/cve/CVE-2021-4441/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4382 page", "url": "https://www.suse.com/security/cve/CVE-2022-4382/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48868 page", "url": "https://www.suse.com/security/cve/CVE-2022-48868/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48869 page", "url": "https://www.suse.com/security/cve/CVE-2022-48869/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48870 page", "url": "https://www.suse.com/security/cve/CVE-2022-48870/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48871 page", "url": "https://www.suse.com/security/cve/CVE-2022-48871/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48872 page", "url": "https://www.suse.com/security/cve/CVE-2022-48872/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48873 page", "url": "https://www.suse.com/security/cve/CVE-2022-48873/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48875 page", "url": "https://www.suse.com/security/cve/CVE-2022-48875/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48878 page", "url": "https://www.suse.com/security/cve/CVE-2022-48878/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48880 page", "url": "https://www.suse.com/security/cve/CVE-2022-48880/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48890 page", "url": "https://www.suse.com/security/cve/CVE-2022-48890/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48891 page", "url": "https://www.suse.com/security/cve/CVE-2022-48891/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48896 page", "url": "https://www.suse.com/security/cve/CVE-2022-48896/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48898 page", "url": "https://www.suse.com/security/cve/CVE-2022-48898/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48899 page", "url": "https://www.suse.com/security/cve/CVE-2022-48899/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48903 page", "url": "https://www.suse.com/security/cve/CVE-2022-48903/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48904 page", "url": "https://www.suse.com/security/cve/CVE-2022-48904/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48905 page", "url": "https://www.suse.com/security/cve/CVE-2022-48905/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48907 page", "url": "https://www.suse.com/security/cve/CVE-2022-48907/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48909 page", "url": "https://www.suse.com/security/cve/CVE-2022-48909/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48912 page", "url": "https://www.suse.com/security/cve/CVE-2022-48912/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48913 page", "url": "https://www.suse.com/security/cve/CVE-2022-48913/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48914 page", "url": "https://www.suse.com/security/cve/CVE-2022-48914/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48915 page", "url": "https://www.suse.com/security/cve/CVE-2022-48915/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48916 page", "url": "https://www.suse.com/security/cve/CVE-2022-48916/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48917 page", "url": "https://www.suse.com/security/cve/CVE-2022-48917/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48918 page", "url": "https://www.suse.com/security/cve/CVE-2022-48918/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48919 page", "url": "https://www.suse.com/security/cve/CVE-2022-48919/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48921 page", "url": "https://www.suse.com/security/cve/CVE-2022-48921/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48924 page", "url": "https://www.suse.com/security/cve/CVE-2022-48924/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48925 page", "url": "https://www.suse.com/security/cve/CVE-2022-48925/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48926 page", "url": "https://www.suse.com/security/cve/CVE-2022-48926/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48927 page", "url": "https://www.suse.com/security/cve/CVE-2022-48927/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48928 page", "url": "https://www.suse.com/security/cve/CVE-2022-48928/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48929 page", "url": "https://www.suse.com/security/cve/CVE-2022-48929/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48930 page", "url": "https://www.suse.com/security/cve/CVE-2022-48930/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48931 page", "url": "https://www.suse.com/security/cve/CVE-2022-48931/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48932 page", "url": "https://www.suse.com/security/cve/CVE-2022-48932/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48934 page", "url": "https://www.suse.com/security/cve/CVE-2022-48934/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48935 page", "url": "https://www.suse.com/security/cve/CVE-2022-48935/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48937 page", "url": "https://www.suse.com/security/cve/CVE-2022-48937/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48938 page", "url": "https://www.suse.com/security/cve/CVE-2022-48938/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48941 page", "url": "https://www.suse.com/security/cve/CVE-2022-48941/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48942 page", "url": "https://www.suse.com/security/cve/CVE-2022-48942/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48943 page", "url": "https://www.suse.com/security/cve/CVE-2022-48943/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52489 page", "url": "https://www.suse.com/security/cve/CVE-2023-52489/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52893 page", "url": "https://www.suse.com/security/cve/CVE-2023-52893/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52894 page", "url": "https://www.suse.com/security/cve/CVE-2023-52894/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52896 page", "url": "https://www.suse.com/security/cve/CVE-2023-52896/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52898 page", "url": "https://www.suse.com/security/cve/CVE-2023-52898/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52900 page", "url": "https://www.suse.com/security/cve/CVE-2023-52900/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52901 page", "url": "https://www.suse.com/security/cve/CVE-2023-52901/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52905 page", "url": "https://www.suse.com/security/cve/CVE-2023-52905/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52907 page", "url": "https://www.suse.com/security/cve/CVE-2023-52907/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52911 page", "url": "https://www.suse.com/security/cve/CVE-2023-52911/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40910 page", "url": "https://www.suse.com/security/cve/CVE-2024-40910/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41009 page", "url": "https://www.suse.com/security/cve/CVE-2024-41009/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41011 page", "url": "https://www.suse.com/security/cve/CVE-2024-41011/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41062 page", "url": "https://www.suse.com/security/cve/CVE-2024-41062/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41087 page", "url": "https://www.suse.com/security/cve/CVE-2024-41087/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42077 page", "url": "https://www.suse.com/security/cve/CVE-2024-42077/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42126 page", "url": "https://www.suse.com/security/cve/CVE-2024-42126/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42230 page", "url": "https://www.suse.com/security/cve/CVE-2024-42230/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42232 page", "url": "https://www.suse.com/security/cve/CVE-2024-42232/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42271 page", "url": "https://www.suse.com/security/cve/CVE-2024-42271/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43853 page", "url": "https://www.suse.com/security/cve/CVE-2024-43853/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43861 page", "url": "https://www.suse.com/security/cve/CVE-2024-43861/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43882 page", "url": "https://www.suse.com/security/cve/CVE-2024-43882/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43883 page", "url": "https://www.suse.com/security/cve/CVE-2024-43883/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-44938 page", "url": "https://www.suse.com/security/cve/CVE-2024-44938/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-44947 page", "url": "https://www.suse.com/security/cve/CVE-2024-44947/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45003 page", "url": "https://www.suse.com/security/cve/CVE-2024-45003/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2024-09-24T06:39:39Z", "generator": { "date": "2024-09-24T06:39:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:3408-1", "initial_release_date": "2024-09-24T06:39:39Z", "revision_history": [ { "date": "2024-09-24T06:39:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.14.21-150400.24.133.2.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.14.21-150400.24.133.2.aarch64", "product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.14.21-150400.24.133.2.aarch64", "product": { "name": "dlm-kmp-64kb-5.14.21-150400.24.133.2.aarch64", "product_id": "dlm-kmp-64kb-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "product_id": "dlm-kmp-default-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-allwinner-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-allwinner-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-altera-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-altera-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-amazon-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-amazon-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-amazon-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-amd-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-amd-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-amlogic-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-amlogic-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-apm-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-apm-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-apple-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-apple-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-apple-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-arm-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-arm-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-broadcom-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-broadcom-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-cavium-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-cavium-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-exynos-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-exynos-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-freescale-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-freescale-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-hisilicon-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-hisilicon-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-lg-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-lg-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-marvell-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-marvell-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-mediatek-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-mediatek-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-nvidia-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-nvidia-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-qcom-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-qcom-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-renesas-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-renesas-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-rockchip-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-rockchip-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-socionext-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-socionext-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-sprd-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-sprd-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.14.21-150400.24.133.1.aarch64", "product": { "name": "dtb-xilinx-5.14.21-150400.24.133.1.aarch64", "product_id": "dtb-xilinx-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.14.21-150400.24.133.2.aarch64", "product": { "name": "gfs2-kmp-64kb-5.14.21-150400.24.133.2.aarch64", "product_id": "gfs2-kmp-64kb-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "product_id": "gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-64kb-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-64kb-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-64kb-extra-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-64kb-extra-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-64kb-optional-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-64kb-optional-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-default-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-default-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "product": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "product_id": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.133.2.150400.24.64.5.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-default-devel-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-default-extra-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-default-extra-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-default-livepatch-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-default-optional-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-default-optional-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-kvmsmall-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "product_id": "kernel-obs-build-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.133.1.aarch64", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.133.1.aarch64", "product_id": "kernel-obs-qa-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.133.1.aarch64", "product": { "name": "kernel-syms-5.14.21-150400.24.133.1.aarch64", "product_id": "kernel-syms-5.14.21-150400.24.133.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kselftests-kmp-64kb-5.14.21-150400.24.133.2.aarch64", "product_id": "kselftests-kmp-64kb-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.133.2.aarch64", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.133.2.aarch64", "product_id": "kselftests-kmp-default-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.14.21-150400.24.133.2.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.14.21-150400.24.133.2.aarch64", "product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.14.21-150400.24.133.2.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.14.21-150400.24.133.2.aarch64", "product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.133.2.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.14.21-150400.24.133.2.noarch", "product": { "name": "kernel-devel-5.14.21-150400.24.133.2.noarch", "product_id": "kernel-devel-5.14.21-150400.24.133.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.14.21-150400.24.133.1.noarch", "product": { "name": "kernel-docs-5.14.21-150400.24.133.1.noarch", "product_id": "kernel-docs-5.14.21-150400.24.133.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.14.21-150400.24.133.1.noarch", "product": { "name": "kernel-docs-html-5.14.21-150400.24.133.1.noarch", "product_id": "kernel-docs-html-5.14.21-150400.24.133.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.14.21-150400.24.133.2.noarch", "product": { "name": "kernel-macros-5.14.21-150400.24.133.2.noarch", "product_id": "kernel-macros-5.14.21-150400.24.133.2.noarch" } }, { "category": "product_version", "name": "kernel-source-5.14.21-150400.24.133.2.noarch", "product": { "name": "kernel-source-5.14.21-150400.24.133.2.noarch", "product_id": "kernel-source-5.14.21-150400.24.133.2.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.14.21-150400.24.133.2.noarch", "product": { "name": "kernel-source-vanilla-5.14.21-150400.24.133.2.noarch", "product_id": "kernel-source-vanilla-5.14.21-150400.24.133.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "product_id": "dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "product_id": "gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "kernel-debug-5.14.21-150400.24.133.2.ppc64le", "product_id": "kernel-debug-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "kernel-debug-devel-5.14.21-150400.24.133.2.ppc64le", "product_id": "kernel-debug-devel-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "kernel-default-5.14.21-150400.24.133.2.ppc64le", "product_id": "kernel-default-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "product": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "product_id": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "product_id": "kernel-default-devel-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "kernel-default-extra-5.14.21-150400.24.133.2.ppc64le", "product_id": "kernel-default-extra-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "product_id": "kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "kernel-default-optional-5.14.21-150400.24.133.2.ppc64le", "product_id": "kernel-default-optional-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.133.2.ppc64le", "product_id": "kernel-kvmsmall-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.133.2.ppc64le", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "product_id": "kernel-obs-build-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.133.1.ppc64le", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.133.1.ppc64le", "product_id": "kernel-obs-qa-5.14.21-150400.24.133.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.133.1.ppc64le", "product": { "name": "kernel-syms-5.14.21-150400.24.133.1.ppc64le", "product_id": "kernel-syms-5.14.21-150400.24.133.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.133.2.ppc64le", "product_id": "kselftests-kmp-default-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "product_id": "dlm-kmp-default-5.14.21-150400.24.133.2.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "product_id": "gfs2-kmp-default-5.14.21-150400.24.133.2.s390x" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.133.2.s390x", "product": { "name": "kernel-default-5.14.21-150400.24.133.2.s390x", "product_id": "kernel-default-5.14.21-150400.24.133.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.133.2.s390x", "product": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.s390x", "product_id": "kernel-default-devel-5.14.21-150400.24.133.2.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.133.2.s390x", "product": { "name": "kernel-default-extra-5.14.21-150400.24.133.2.s390x", "product_id": "kernel-default-extra-5.14.21-150400.24.133.2.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "product_id": "kernel-default-livepatch-5.14.21-150400.24.133.2.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.133.2.s390x", "product": { "name": "kernel-default-optional-5.14.21-150400.24.133.2.s390x", "product_id": "kernel-default-optional-5.14.21-150400.24.133.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.133.2.s390x", "product": { "name": "kernel-obs-build-5.14.21-150400.24.133.2.s390x", "product_id": "kernel-obs-build-5.14.21-150400.24.133.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.133.1.s390x", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.133.1.s390x", "product_id": "kernel-obs-qa-5.14.21-150400.24.133.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.133.1.s390x", "product": { "name": "kernel-syms-5.14.21-150400.24.133.1.s390x", "product_id": "kernel-syms-5.14.21-150400.24.133.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "product": { "name": "kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "product_id": "kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.133.2.s390x", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.133.2.s390x", "product_id": "kselftests-kmp-default-5.14.21-150400.24.133.2.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "product_id": "dlm-kmp-default-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "product_id": "gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150400.24.133.2.x86_64", "product": { "name": "kernel-debug-5.14.21-150400.24.133.2.x86_64", "product_id": "kernel-debug-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150400.24.133.2.x86_64", "product": { "name": "kernel-debug-devel-5.14.21-150400.24.133.2.x86_64", "product_id": "kernel-debug-devel-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.133.2.x86_64", "product": { "name": "kernel-default-5.14.21-150400.24.133.2.x86_64", "product_id": "kernel-default-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "product": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "product_id": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.133.2.150400.24.64.5.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "product": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "product_id": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.133.2.x86_64", "product": { "name": "kernel-default-extra-5.14.21-150400.24.133.2.x86_64", "product_id": "kernel-default-extra-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "product_id": "kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.133.2.x86_64", "product": { "name": "kernel-default-optional-5.14.21-150400.24.133.2.x86_64", "product_id": "kernel-default-optional-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.133.2.x86_64", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.133.2.x86_64", "product_id": "kernel-kvmsmall-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.133.2.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.133.2.x86_64", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "product": { "name": "kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "product_id": "kernel-obs-build-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.133.1.x86_64", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.133.1.x86_64", "product_id": "kernel-obs-qa-5.14.21-150400.24.133.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.133.1.x86_64", "product": { "name": "kernel-syms-5.14.21-150400.24.133.1.x86_64", "product_id": "kernel-syms-5.14.21-150400.24.133.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.133.2.x86_64", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.133.2.x86_64", "product_id": "kselftests-kmp-default-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.3", "product": { "name": "SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.133.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.133.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.133.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.133.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.133.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.133.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.133.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.133.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.133.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.133.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.133.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.133.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.133.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.133.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.133.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.133.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.133.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.133.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.133.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.133.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.133.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.133.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.133.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.133.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.133.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.133.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.133.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.133.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.133.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150400.24.133.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.133.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.133.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150400.24.133.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.133.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.133.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.133.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.133.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.133.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.133.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.133.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.133.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.133.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.133.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.133.2.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.133.2.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.133.2.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.133.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.133.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.133.2.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.133.2.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.133.2.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.133.2.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.133.2.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.133.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.133.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.133.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150400.24.133.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.133.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.133.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150400.24.133.2.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4441", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4441" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op()\n\nIn zynq_qspi_exec_mem_op(), kzalloc() is directly used in memset(),\nwhich could lead to a NULL pointer dereference on failure of\nkzalloc().\n\nFix this bug by adding a check of tmpbuf.\n\nThis bug was found by a static analyzer. The analysis employs\ndifferential checking to identify inconsistent security operations\n(e.g., checks or kfrees) between two code paths and confirms that the\ninconsistent operations are not recovered in the current function or\nthe callers, so they constitute bugs.\n\nNote that, as a bug found by static analysis, it can be a false\npositive or hard to trigger. Multiple researchers have cross-reviewed\nthe bug.\n\nBuilds with CONFIG_SPI_ZYNQ_QSPI=m show no new warnings,\nand our static analyzer no longer warns about this code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4441", "url": "https://www.suse.com/security/cve/CVE-2021-4441" }, { "category": "external", "summary": "SUSE Bug 1229598 for CVE-2021-4441", "url": "https://bugzilla.suse.com/1229598" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2021-4441" }, { "cve": "CVE-2022-4382", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4382" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4382", "url": "https://www.suse.com/security/cve/CVE-2022-4382" }, { "category": "external", "summary": "SUSE Bug 1206258 for CVE-2022-4382", "url": "https://bugzilla.suse.com/1206258" }, { "category": "external", "summary": "SUSE Bug 1206363 for CVE-2022-4382", "url": "https://bugzilla.suse.com/1206363" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "important" } ], "title": "CVE-2022-4382" }, { "cve": "CVE-2022-48868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48868" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: Let probe fail when workqueue cannot be enabled\n\nThe workqueue is enabled when the appropriate driver is loaded and\ndisabled when the driver is removed. When the driver is removed it\nassumes that the workqueue was enabled successfully and proceeds to\nfree allocations made during workqueue enabling.\n\nFailure during workqueue enabling does not prevent the driver from\nbeing loaded. This is because the error path within drv_enable_wq()\nreturns success unless a second failure is encountered\nduring the error path. By returning success it is possible to load\nthe driver even if the workqueue cannot be enabled and\nallocations that do not exist are attempted to be freed during\ndriver remove.\n\nSome examples of problematic flows:\n(a)\n\n idxd_dmaengine_drv_probe() -\u003e drv_enable_wq() -\u003e idxd_wq_request_irq():\n In above flow, if idxd_wq_request_irq() fails then\n idxd_wq_unmap_portal() is called on error exit path, but\n drv_enable_wq() returns 0 because idxd_wq_disable() succeeds. The\n driver is thus loaded successfully.\n\n idxd_dmaengine_drv_remove()-\u003edrv_disable_wq()-\u003eidxd_wq_unmap_portal()\n Above flow on driver unload triggers the WARN in devm_iounmap() because\n the device resource has already been removed during error path of\n drv_enable_wq().\n\n(b)\n\n idxd_dmaengine_drv_probe() -\u003e drv_enable_wq() -\u003e idxd_wq_request_irq():\n In above flow, if idxd_wq_request_irq() fails then\n idxd_wq_init_percpu_ref() is never called to initialize the percpu\n counter, yet the driver loads successfully because drv_enable_wq()\n returns 0.\n\n idxd_dmaengine_drv_remove()-\u003e__idxd_wq_quiesce()-\u003epercpu_ref_kill():\n Above flow on driver unload triggers a BUG when attempting to drop the\n initial ref of the uninitialized percpu ref:\n BUG: kernel NULL pointer dereference, address: 0000000000000010\n\nFix the drv_enable_wq() error path by returning the original error that\nindicates failure of workqueue enabling. This ensures that the probe\nfails when an error is encountered and the driver remove paths are only\nattempted when the workqueue was enabled successfully.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48868", "url": "https://www.suse.com/security/cve/CVE-2022-48868" }, { "category": "external", "summary": "SUSE Bug 1229506 for CVE-2022-48868", "url": "https://bugzilla.suse.com/1229506" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48868" }, { "cve": "CVE-2022-48869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48869" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: gadgetfs: Fix race between mounting and unmounting\n\nThe syzbot fuzzer and Gerald Lee have identified a use-after-free bug\nin the gadgetfs driver, involving processes concurrently mounting and\nunmounting the gadgetfs filesystem. In particular, gadgetfs_fill_super()\ncan race with gadgetfs_kill_sb(), causing the latter to deallocate\nthe_device while the former is using it. The output from KASAN says,\nin part:\n\nBUG: KASAN: use-after-free in instrument_atomic_read_write include/linux/instrumented.h:102 [inline]\nBUG: KASAN: use-after-free in atomic_fetch_sub_release include/linux/atomic/atomic-instrumented.h:176 [inline]\nBUG: KASAN: use-after-free in __refcount_sub_and_test include/linux/refcount.h:272 [inline]\nBUG: KASAN: use-after-free in __refcount_dec_and_test include/linux/refcount.h:315 [inline]\nBUG: KASAN: use-after-free in refcount_dec_and_test include/linux/refcount.h:333 [inline]\nBUG: KASAN: use-after-free in put_dev drivers/usb/gadget/legacy/inode.c:159 [inline]\nBUG: KASAN: use-after-free in gadgetfs_kill_sb+0x33/0x100 drivers/usb/gadget/legacy/inode.c:2086\nWrite of size 4 at addr ffff8880276d7840 by task syz-executor126/18689\n\nCPU: 0 PID: 18689 Comm: syz-executor126 Not tainted 6.1.0-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022\nCall Trace:\n \u003cTASK\u003e\n...\n atomic_fetch_sub_release include/linux/atomic/atomic-instrumented.h:176 [inline]\n __refcount_sub_and_test include/linux/refcount.h:272 [inline]\n __refcount_dec_and_test include/linux/refcount.h:315 [inline]\n refcount_dec_and_test include/linux/refcount.h:333 [inline]\n put_dev drivers/usb/gadget/legacy/inode.c:159 [inline]\n gadgetfs_kill_sb+0x33/0x100 drivers/usb/gadget/legacy/inode.c:2086\n deactivate_locked_super+0xa7/0xf0 fs/super.c:332\n vfs_get_super fs/super.c:1190 [inline]\n get_tree_single+0xd0/0x160 fs/super.c:1207\n vfs_get_tree+0x88/0x270 fs/super.c:1531\n vfs_fsconfig_locked fs/fsopen.c:232 [inline]\n\nThe simplest solution is to ensure that gadgetfs_fill_super() and\ngadgetfs_kill_sb() are serialized by making them both acquire a new\nmutex.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48869", "url": "https://www.suse.com/security/cve/CVE-2022-48869" }, { "category": "external", "summary": "SUSE Bug 1229507 for CVE-2022-48869", "url": "https://bugzilla.suse.com/1229507" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48869" }, { "cve": "CVE-2022-48870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48870" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: fix possible null-ptr-defer in spk_ttyio_release\n\nRun the following tests on the qemu platform:\n\nsyzkaller:~# modprobe speakup_audptr\n input: Speakup as /devices/virtual/input/input4\n initialized device: /dev/synth, node (MAJOR 10, MINOR 125)\n speakup 3.1.6: initialized\n synth name on entry is: (null)\n synth probe\n\nspk_ttyio_initialise_ldisc failed because tty_kopen_exclusive returned\nfailed (errno -16), then remove the module, we will get a null-ptr-defer\nproblem, as follow:\n\nsyzkaller:~# modprobe -r speakup_audptr\n releasing synth audptr\n BUG: kernel NULL pointer dereference, address: 0000000000000080\n #PF: supervisor write access in kernel mode\n #PF: error_code(0x0002) - not-present page\n PGD 0 P4D 0\n Oops: 0002 [#1] PREEMPT SMP PTI\n CPU: 2 PID: 204 Comm: modprobe Not tainted 6.1.0-rc6-dirty #1\n RIP: 0010:mutex_lock+0x14/0x30\n Call Trace:\n \u003cTASK\u003e\n spk_ttyio_release+0x19/0x70 [speakup]\n synth_release.part.6+0xac/0xc0 [speakup]\n synth_remove+0x56/0x60 [speakup]\n __x64_sys_delete_module+0x156/0x250\n ? fpregs_assert_state_consistent+0x1d/0x50\n do_syscall_64+0x37/0x90\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n \u003c/TASK\u003e\n Modules linked in: speakup_audptr(-) speakup\n Dumping ftrace buffer:\n\nin_synth-\u003edev was not initialized during modprobe, so we add check\nfor in_synth-\u003edev to fix this bug.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48870", "url": "https://www.suse.com/security/cve/CVE-2022-48870" }, { "category": "external", "summary": "SUSE Bug 1229508 for CVE-2022-48870", "url": "https://bugzilla.suse.com/1229508" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48870" }, { "cve": "CVE-2022-48871", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48871" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer\n\nDriver\u0027s probe allocates memory for RX FIFO (port-\u003erx_fifo) based on\ndefault RX FIFO depth, e.g. 16. Later during serial startup the\nqcom_geni_serial_port_setup() updates the RX FIFO depth\n(port-\u003erx_fifo_depth) to match real device capabilities, e.g. to 32.\n\nThe RX UART handle code will read \"port-\u003erx_fifo_depth\" number of words\ninto \"port-\u003erx_fifo\" buffer, thus exceeding the bounds. This can be\nobserved in certain configurations with Qualcomm Bluetooth HCI UART\ndevice and KASAN:\n\n Bluetooth: hci0: QCA Product ID :0x00000010\n Bluetooth: hci0: QCA SOC Version :0x400a0200\n Bluetooth: hci0: QCA ROM Version :0x00000200\n Bluetooth: hci0: QCA Patch Version:0x00000d2b\n Bluetooth: hci0: QCA controller version 0x02000200\n Bluetooth: hci0: QCA Downloading qca/htbtfw20.tlv\n bluetooth hci0: Direct firmware load for qca/htbtfw20.tlv failed with error -2\n Bluetooth: hci0: QCA Failed to request file: qca/htbtfw20.tlv (-2)\n Bluetooth: hci0: QCA Failed to download patch (-2)\n ==================================================================\n BUG: KASAN: slab-out-of-bounds in handle_rx_uart+0xa8/0x18c\n Write of size 4 at addr ffff279347d578c0 by task swapper/0/0\n\n CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.1.0-rt5-00350-gb2450b7e00be-dirty #26\n Hardware name: Qualcomm Technologies, Inc. Robotics RB5 (DT)\n Call trace:\n dump_backtrace.part.0+0xe0/0xf0\n show_stack+0x18/0x40\n dump_stack_lvl+0x8c/0xb8\n print_report+0x188/0x488\n kasan_report+0xb4/0x100\n __asan_store4+0x80/0xa4\n handle_rx_uart+0xa8/0x18c\n qcom_geni_serial_handle_rx+0x84/0x9c\n qcom_geni_serial_isr+0x24c/0x760\n __handle_irq_event_percpu+0x108/0x500\n handle_irq_event+0x6c/0x110\n handle_fasteoi_irq+0x138/0x2cc\n generic_handle_domain_irq+0x48/0x64\n\nIf the RX FIFO depth changes after probe, be sure to resize the buffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48871", "url": "https://www.suse.com/security/cve/CVE-2022-48871" }, { "category": "external", "summary": "SUSE Bug 1229509 for CVE-2022-48871", "url": "https://bugzilla.suse.com/1229509" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48871" }, { "cve": "CVE-2022-48872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48872" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmisc: fastrpc: Fix use-after-free race condition for maps\n\nIt is possible that in between calling fastrpc_map_get() until\nmap-\u003efl-\u003elock is taken in fastrpc_free_map(), another thread can call\nfastrpc_map_lookup() and get a reference to a map that is about to be\ndeleted.\n\nRewrite fastrpc_map_get() to only increase the reference count of a map\nif it\u0027s non-zero. Propagate this to callers so they can know if a map is\nabout to be deleted.\n\nFixes this warning:\nrefcount_t: addition on 0; use-after-free.\nWARNING: CPU: 5 PID: 10100 at lib/refcount.c:25 refcount_warn_saturate\n...\nCall trace:\n refcount_warn_saturate\n [fastrpc_map_get inlined]\n [fastrpc_map_lookup inlined]\n fastrpc_map_create\n fastrpc_internal_invoke\n fastrpc_device_ioctl\n __arm64_sys_ioctl\n invoke_syscall", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48872", "url": "https://www.suse.com/security/cve/CVE-2022-48872" }, { "category": "external", "summary": "SUSE Bug 1229510 for CVE-2022-48872", "url": "https://bugzilla.suse.com/1229510" }, { "category": "external", "summary": "SUSE Bug 1229519 for CVE-2022-48872", "url": "https://bugzilla.suse.com/1229519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48872" }, { "cve": "CVE-2022-48873", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48873" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmisc: fastrpc: Don\u0027t remove map on creater_process and device_release\n\nDo not remove the map from the list on error path in\nfastrpc_init_create_process, instead call fastrpc_map_put, to avoid\nuse-after-free. Do not remove it on fastrpc_device_release either,\ncall fastrpc_map_put instead.\n\nThe fastrpc_free_map is the only proper place to remove the map.\nThis is called only after the reference count is 0.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48873", "url": "https://www.suse.com/security/cve/CVE-2022-48873" }, { "category": "external", "summary": "SUSE Bug 1229512 for CVE-2022-48873", "url": "https://bugzilla.suse.com/1229512" }, { "category": "external", "summary": "SUSE Bug 1229513 for CVE-2022-48873", "url": "https://bugzilla.suse.com/1229513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48873" }, { "cve": "CVE-2022-48875", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48875" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: sdata can be NULL during AMPDU start\n\nieee80211_tx_ba_session_handle_start() may get NULL for sdata when a\ndeauthentication is ongoing.\n\nHere a trace triggering the race with the hostapd test\nmulti_ap_fronthaul_on_ap:\n\n(gdb) list *drv_ampdu_action+0x46\n0x8b16 is in drv_ampdu_action (net/mac80211/driver-ops.c:396).\n391 int ret = -EOPNOTSUPP;\n392\n393 might_sleep();\n394\n395 sdata = get_bss_sdata(sdata);\n396 if (!check_sdata_in_driver(sdata))\n397 return -EIO;\n398\n399 trace_drv_ampdu_action(local, sdata, params);\n400\n\nwlan0: moving STA 02:00:00:00:03:00 to state 3\nwlan0: associated\nwlan0: deauthenticating from 02:00:00:00:03:00 by local choice (Reason: 3=DEAUTH_LEAVING)\nwlan3.sta1: Open BA session requested for 02:00:00:00:00:00 tid 0\nwlan3.sta1: dropped frame to 02:00:00:00:00:00 (unauthorized port)\nwlan0: moving STA 02:00:00:00:03:00 to state 2\nwlan0: moving STA 02:00:00:00:03:00 to state 1\nwlan0: Removed STA 02:00:00:00:03:00\nwlan0: Destroyed STA 02:00:00:00:03:00\nBUG: unable to handle page fault for address: fffffffffffffb48\nPGD 11814067 P4D 11814067 PUD 11816067 PMD 0\nOops: 0000 [#1] PREEMPT SMP PTI\nCPU: 2 PID: 133397 Comm: kworker/u16:1 Tainted: G W 6.1.0-rc8-wt+ #59\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-20220807_005459-localhost 04/01/2014\nWorkqueue: phy3 ieee80211_ba_session_work [mac80211]\nRIP: 0010:drv_ampdu_action+0x46/0x280 [mac80211]\nCode: 53 48 89 f3 be 89 01 00 00 e8 d6 43 bf ef e8 21 46 81 f0 83 bb a0 1b 00 00 04 75 0e 48 8b 9b 28 0d 00 00 48 81 eb 10 0e 00 00 \u003c8b\u003e 93 58 09 00 00 f6 c2 20 0f 84 3b 01 00 00 8b 05 dd 1c 0f 00 85\nRSP: 0018:ffffc900025ebd20 EFLAGS: 00010287\nRAX: 0000000000000000 RBX: fffffffffffff1f0 RCX: ffff888102228240\nRDX: 0000000080000000 RSI: ffffffff918c5de0 RDI: ffff888102228b40\nRBP: ffffc900025ebd40 R08: 0000000000000001 R09: 0000000000000001\nR10: 0000000000000001 R11: 0000000000000000 R12: ffff888118c18ec0\nR13: 0000000000000000 R14: ffffc900025ebd60 R15: ffff888018b7efb8\nFS: 0000000000000000(0000) GS:ffff88817a600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: fffffffffffffb48 CR3: 0000000105228006 CR4: 0000000000170ee0\nCall Trace:\n \u003cTASK\u003e\n ieee80211_tx_ba_session_handle_start+0xd0/0x190 [mac80211]\n ieee80211_ba_session_work+0xff/0x2e0 [mac80211]\n process_one_work+0x29f/0x620\n worker_thread+0x4d/0x3d0\n ? process_one_work+0x620/0x620\n kthread+0xfb/0x120\n ? kthread_complete_and_exit+0x20/0x20\n ret_from_fork+0x22/0x30\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48875", "url": "https://www.suse.com/security/cve/CVE-2022-48875" }, { "category": "external", "summary": "SUSE Bug 1229516 for CVE-2022-48875", "url": "https://bugzilla.suse.com/1229516" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48875" }, { "cve": "CVE-2022-48878", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48878" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_qca: Fix driver shutdown on closed serdev\n\nThe driver shutdown callback (which sends EDL_SOC_RESET to the device\nover serdev) should not be invoked when HCI device is not open (e.g. if\nhci_dev_open_sync() failed), because the serdev and its TTY are not open\neither. Also skip this step if device is powered off\n(qca_power_shutdown()).\n\nThe shutdown callback causes use-after-free during system reboot with\nQualcomm Atheros Bluetooth:\n\n Unable to handle kernel paging request at virtual address\n 0072662f67726fd7\n ...\n CPU: 6 PID: 1 Comm: systemd-shutdow Tainted: G W\n 6.1.0-rt5-00325-g8a5f56bcfcca #8\n Hardware name: Qualcomm Technologies, Inc. Robotics RB5 (DT)\n Call trace:\n tty_driver_flush_buffer+0x4/0x30\n serdev_device_write_flush+0x24/0x34\n qca_serdev_shutdown+0x80/0x130 [hci_uart]\n device_shutdown+0x15c/0x260\n kernel_restart+0x48/0xac\n\nKASAN report:\n\n BUG: KASAN: use-after-free in tty_driver_flush_buffer+0x1c/0x50\n Read of size 8 at addr ffff16270c2e0018 by task systemd-shutdow/1\n\n CPU: 7 PID: 1 Comm: systemd-shutdow Not tainted\n 6.1.0-next-20221220-00014-gb85aaf97fb01-dirty #28\n Hardware name: Qualcomm Technologies, Inc. Robotics RB5 (DT)\n Call trace:\n dump_backtrace.part.0+0xdc/0xf0\n show_stack+0x18/0x30\n dump_stack_lvl+0x68/0x84\n print_report+0x188/0x488\n kasan_report+0xa4/0xf0\n __asan_load8+0x80/0xac\n tty_driver_flush_buffer+0x1c/0x50\n ttyport_write_flush+0x34/0x44\n serdev_device_write_flush+0x48/0x60\n qca_serdev_shutdown+0x124/0x274\n device_shutdown+0x1e8/0x350\n kernel_restart+0x48/0xb0\n __do_sys_reboot+0x244/0x2d0\n __arm64_sys_reboot+0x54/0x70\n invoke_syscall+0x60/0x190\n el0_svc_common.constprop.0+0x7c/0x160\n do_el0_svc+0x44/0xf0\n el0_svc+0x2c/0x6c\n el0t_64_sync_handler+0xbc/0x140\n el0t_64_sync+0x190/0x194", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48878", "url": "https://www.suse.com/security/cve/CVE-2022-48878" }, { "category": "external", "summary": "SUSE Bug 1229554 for CVE-2022-48878", "url": "https://bugzilla.suse.com/1229554" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48878" }, { "cve": "CVE-2022-48880", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48880" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/surface: aggregator: Add missing call to ssam_request_sync_free()\n\nAlthough rare, ssam_request_sync_init() can fail. In that case, the\nrequest should be freed via ssam_request_sync_free(). Currently it is\nleaked instead. Fix this.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48880", "url": "https://www.suse.com/security/cve/CVE-2022-48880" }, { "category": "external", "summary": "SUSE Bug 1229557 for CVE-2022-48880", "url": "https://bugzilla.suse.com/1229557" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48880" }, { "cve": "CVE-2022-48890", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48890" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM\n\nstorvsc_queuecommand() maps the scatter/gather list using scsi_dma_map(),\nwhich in a confidential VM allocates swiotlb bounce buffers. If the I/O\nsubmission fails in storvsc_do_io(), the I/O is typically retried by higher\nlevel code, but the bounce buffer memory is never freed. The mostly like\ncause of I/O submission failure is a full VMBus channel ring buffer, which\nis not uncommon under high I/O loads. Eventually enough bounce buffer\nmemory leaks that the confidential VM can\u0027t do any I/O. The same problem\ncan arise in a non-confidential VM with kernel boot parameter\nswiotlb=force.\n\nFix this by doing scsi_dma_unmap() in the case of an I/O submission\nerror, which frees the bounce buffer memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48890", "url": "https://www.suse.com/security/cve/CVE-2022-48890" }, { "category": "external", "summary": "SUSE Bug 1229544 for CVE-2022-48890", "url": "https://bugzilla.suse.com/1229544" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48890" }, { "cve": "CVE-2022-48891", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48891" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nregulator: da9211: Use irq handler when ready\n\nIf the system does not come from reset (like when it is kexec()), the\nregulator might have an IRQ waiting for us.\n\nIf we enable the IRQ handler before its structures are ready, we crash.\n\nThis patch fixes:\n\n[ 1.141839] Unable to handle kernel read from unreadable memory at virtual address 0000000000000078\n[ 1.316096] Call trace:\n[ 1.316101] blocking_notifier_call_chain+0x20/0xa8\n[ 1.322757] cpu cpu0: dummy supplies not allowed for exclusive requests\n[ 1.327823] regulator_notifier_call_chain+0x1c/0x2c\n[ 1.327825] da9211_irq_handler+0x68/0xf8\n[ 1.327829] irq_thread+0x11c/0x234\n[ 1.327833] kthread+0x13c/0x154", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48891", "url": "https://www.suse.com/security/cve/CVE-2022-48891" }, { "category": "external", "summary": "SUSE Bug 1229565 for CVE-2022-48891", "url": "https://bugzilla.suse.com/1229565" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48891" }, { "cve": "CVE-2022-48896", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48896" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nixgbe: fix pci device refcount leak\n\nAs the comment of pci_get_domain_bus_and_slot() says, it\nreturns a PCI device with refcount incremented, when finish\nusing it, the caller must decrement the reference count by\ncalling pci_dev_put().\n\nIn ixgbe_get_first_secondary_devfn() and ixgbe_x550em_a_has_mii(),\npci_dev_put() is called to avoid leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48896", "url": "https://www.suse.com/security/cve/CVE-2022-48896" }, { "category": "external", "summary": "SUSE Bug 1229540 for CVE-2022-48896", "url": "https://bugzilla.suse.com/1229540" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48896" }, { "cve": "CVE-2022-48898", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48898" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux transfer\n\nThere are 3 possible interrupt sources are handled by DP controller,\nHPDstatus, Controller state changes and Aux read/write transaction.\nAt every irq, DP controller have to check isr status of every interrupt\nsources and service the interrupt if its isr status bits shows interrupts\nare pending. There is potential race condition may happen at current aux\nisr handler implementation since it is always complete dp_aux_cmd_fifo_tx()\neven irq is not for aux read or write transaction. This may cause aux read\ntransaction return premature if host aux data read is in the middle of\nwaiting for sink to complete transferring data to host while irq happen.\nThis will cause host\u0027s receiving buffer contains unexpected data. This\npatch fixes this problem by checking aux isr and return immediately at\naux isr handler if there are no any isr status bits set.\n\nCurrent there is a bug report regrading eDP edid corruption happen during\nsystem booting up. After lengthy debugging to found that VIDEO_READY\ninterrupt was continuously firing during system booting up which cause\ndp_aux_isr() to complete dp_aux_cmd_fifo_tx() prematurely to retrieve data\nfrom aux hardware buffer which is not yet contains complete data transfer\nfrom sink. This cause edid corruption.\n\nFollows are the signature at kernel logs when problem happen,\nEDID has corrupt header\npanel-simple-dp-aux aux-aea0000.edp: Couldn\u0027t identify panel via EDID\n\nChanges in v2:\n-- do complete if (ret == IRQ_HANDLED) ay dp-aux_isr()\n-- add more commit text\n\nChanges in v3:\n-- add Stephen suggested\n-- dp_aux_isr() return IRQ_XXX back to caller\n-- dp_ctrl_isr() return IRQ_XXX back to caller\n\nChanges in v4:\n-- split into two patches\n\nChanges in v5:\n-- delete empty line between tags\n\nChanges in v6:\n-- remove extra \"that\" and fixed line more than 75 char at commit text\n\nPatchwork: https://patchwork.freedesktop.org/patch/516121/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48898", "url": "https://www.suse.com/security/cve/CVE-2022-48898" }, { "category": "external", "summary": "SUSE Bug 1229537 for CVE-2022-48898", "url": "https://bugzilla.suse.com/1229537" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48898" }, { "cve": "CVE-2022-48899", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48899" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/virtio: Fix GEM handle creation UAF\n\nUserspace can guess the handle value and try to race GEM object creation\nwith handle close, resulting in a use-after-free if we dereference the\nobject after dropping the handle\u0027s reference. For that reason, dropping\nthe handle\u0027s reference must be done *after* we are done dereferencing\nthe object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48899", "url": "https://www.suse.com/security/cve/CVE-2022-48899" }, { "category": "external", "summary": "SUSE Bug 1229536 for CVE-2022-48899", "url": "https://bugzilla.suse.com/1229536" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48899" }, { "cve": "CVE-2022-48903", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48903" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix relocation crash due to premature return from btrfs_commit_transaction()\n\nWe are seeing crashes similar to the following trace:\n\n[38.969182] WARNING: CPU: 20 PID: 2105 at fs/btrfs/relocation.c:4070 btrfs_relocate_block_group+0x2dc/0x340 [btrfs]\n[38.973556] CPU: 20 PID: 2105 Comm: btrfs Not tainted 5.17.0-rc4 #54\n[38.974580] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014\n[38.976539] RIP: 0010:btrfs_relocate_block_group+0x2dc/0x340 [btrfs]\n[38.980336] RSP: 0000:ffffb0dd42e03c20 EFLAGS: 00010206\n[38.981218] RAX: ffff96cfc4ede800 RBX: ffff96cfc3ce0000 RCX: 000000000002ca14\n[38.982560] RDX: 0000000000000000 RSI: 4cfd109a0bcb5d7f RDI: ffff96cfc3ce0360\n[38.983619] RBP: ffff96cfc309c000 R08: 0000000000000000 R09: 0000000000000000\n[38.984678] R10: ffff96cec0000001 R11: ffffe84c80000000 R12: ffff96cfc4ede800\n[38.985735] R13: 0000000000000000 R14: 0000000000000000 R15: ffff96cfc3ce0360\n[38.987146] FS: 00007f11c15218c0(0000) GS:ffff96d6dfb00000(0000) knlGS:0000000000000000\n[38.988662] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[38.989398] CR2: 00007ffc922c8e60 CR3: 00000001147a6001 CR4: 0000000000370ee0\n[38.990279] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[38.991219] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[38.992528] Call Trace:\n[38.992854] \u003cTASK\u003e\n[38.993148] btrfs_relocate_chunk+0x27/0xe0 [btrfs]\n[38.993941] btrfs_balance+0x78e/0xea0 [btrfs]\n[38.994801] ? vsnprintf+0x33c/0x520\n[38.995368] ? __kmalloc_track_caller+0x351/0x440\n[38.996198] btrfs_ioctl_balance+0x2b9/0x3a0 [btrfs]\n[38.997084] btrfs_ioctl+0x11b0/0x2da0 [btrfs]\n[38.997867] ? mod_objcg_state+0xee/0x340\n[38.998552] ? seq_release+0x24/0x30\n[38.999184] ? proc_nr_files+0x30/0x30\n[38.999654] ? call_rcu+0xc8/0x2f0\n[39.000228] ? __x64_sys_ioctl+0x84/0xc0\n[39.000872] ? btrfs_ioctl_get_supported_features+0x30/0x30 [btrfs]\n[39.001973] __x64_sys_ioctl+0x84/0xc0\n[39.002566] do_syscall_64+0x3a/0x80\n[39.003011] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[39.003735] RIP: 0033:0x7f11c166959b\n[39.007324] RSP: 002b:00007fff2543e998 EFLAGS: 00000246 ORIG_RAX: 0000000000000010\n[39.008521] RAX: ffffffffffffffda RBX: 00007f11c1521698 RCX: 00007f11c166959b\n[39.009833] RDX: 00007fff2543ea40 RSI: 00000000c4009420 RDI: 0000000000000003\n[39.011270] RBP: 0000000000000003 R08: 0000000000000013 R09: 00007f11c16f94e0\n[39.012581] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff25440df3\n[39.014046] R13: 0000000000000000 R14: 00007fff2543ea40 R15: 0000000000000001\n[39.015040] \u003c/TASK\u003e\n[39.015418] ---[ end trace 0000000000000000 ]---\n[43.131559] ------------[ cut here ]------------\n[43.132234] kernel BUG at fs/btrfs/extent-tree.c:2717!\n[43.133031] invalid opcode: 0000 [#1] PREEMPT SMP PTI\n[43.133702] CPU: 1 PID: 1839 Comm: btrfs Tainted: G W 5.17.0-rc4 #54\n[43.134863] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014\n[43.136426] RIP: 0010:unpin_extent_range+0x37a/0x4f0 [btrfs]\n[43.139913] RSP: 0000:ffffb0dd4216bc70 EFLAGS: 00010246\n[43.140629] RAX: 0000000000000000 RBX: ffff96cfc34490f8 RCX: 0000000000000001\n[43.141604] RDX: 0000000080000001 RSI: 0000000051d00000 RDI: 00000000ffffffff\n[43.142645] RBP: 0000000000000000 R08: 0000000000000000 R09: ffff96cfd07dca50\n[43.143669] R10: ffff96cfc46e8a00 R11: fffffffffffec000 R12: 0000000041d00000\n[43.144657] R13: ffff96cfc3ce0000 R14: ffffb0dd4216bd08 R15: 0000000000000000\n[43.145686] FS: 00007f7657dd68c0(0000) GS:ffff96d6df640000(0000) knlGS:0000000000000000\n[43.146808] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[43.147584] CR2: 00007f7fe81bf5b0 CR3: 00000001093ee004 CR4: 0000000000370ee0\n[43.148589] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[43.149581] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 00000000000\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48903", "url": "https://www.suse.com/security/cve/CVE-2022-48903" }, { "category": "external", "summary": "SUSE Bug 1229613 for CVE-2022-48903", "url": "https://bugzilla.suse.com/1229613" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48903" }, { "cve": "CVE-2022-48904", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48904" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/amd: Fix I/O page table memory leak\n\nThe current logic updates the I/O page table mode for the domain\nbefore calling the logic to free memory used for the page table.\nThis results in IOMMU page table memory leak, and can be observed\nwhen launching VM w/ pass-through devices.\n\nFix by freeing the memory used for page table before updating the mode.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48904", "url": "https://www.suse.com/security/cve/CVE-2022-48904" }, { "category": "external", "summary": "SUSE Bug 1229603 for CVE-2022-48904", "url": "https://bugzilla.suse.com/1229603" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "low" } ], "title": "CVE-2022-48904" }, { "cve": "CVE-2022-48905", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48905" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nibmvnic: free reset-work-item when flushing\n\nFix a tiny memory leak when flushing the reset work queue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48905", "url": "https://www.suse.com/security/cve/CVE-2022-48905" }, { "category": "external", "summary": "SUSE Bug 1229604 for CVE-2022-48905", "url": "https://bugzilla.suse.com/1229604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "low" } ], "title": "CVE-2022-48905" }, { "cve": "CVE-2022-48907", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48907" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nauxdisplay: lcd2s: Fix memory leak in -\u003eremove()\n\nOnce allocated the struct lcd2s_data is never freed.\nFix the memory leak by switching to devm_kzalloc().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48907", "url": "https://www.suse.com/security/cve/CVE-2022-48907" }, { "category": "external", "summary": "SUSE Bug 1229608 for CVE-2022-48907", "url": "https://bugzilla.suse.com/1229608" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "low" } ], "title": "CVE-2022-48907" }, { "cve": "CVE-2022-48909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48909" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: fix connection leak\n\nThere\u0027s a potential leak issue under following execution sequence :\n\nsmc_release \t\t\t\tsmc_connect_work\nif (sk-\u003esk_state == SMC_INIT)\n\t\t\t\t\tsend_clc_confirim\n\ttcp_abort();\n\t\t\t\t\t...\n\t\t\t\t\tsk.sk_state = SMC_ACTIVE\nsmc_close_active\nswitch(sk-\u003esk_state) {\n...\ncase SMC_ACTIVE:\n\tsmc_close_final()\n\t// then wait peer closed\n\nUnfortunately, tcp_abort() may discard CLC CONFIRM messages that are\nstill in the tcp send buffer, in which case our connection token cannot\nbe delivered to the server side, which means that we cannot get a\npassive close message at all. Therefore, it is impossible for the to be\ndisconnected at all.\n\nThis patch tries a very simple way to avoid this issue, once the state\nhas changed to SMC_ACTIVE after tcp_abort(), we can actively abort the\nsmc connection, considering that the state is SMC_INIT before\ntcp_abort(), abandoning the complete disconnection process should not\ncause too much problem.\n\nIn fact, this problem may exist as long as the CLC CONFIRM message is\nnot received by the server. Whether a timer should be added after\nsmc_close_final() needs to be discussed in the future. But even so, this\npatch provides a faster release for connection in above case, it should\nalso be valuable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48909", "url": "https://www.suse.com/security/cve/CVE-2022-48909" }, { "category": "external", "summary": "SUSE Bug 1229611 for CVE-2022-48909", "url": "https://bugzilla.suse.com/1229611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48909" }, { "cve": "CVE-2022-48912", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48912" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: fix use-after-free in __nf_register_net_hook()\n\nWe must not dereference @new_hooks after nf_hook_mutex has been released,\nbecause other threads might have freed our allocated hooks already.\n\nBUG: KASAN: use-after-free in nf_hook_entries_get_hook_ops include/linux/netfilter.h:130 [inline]\nBUG: KASAN: use-after-free in hooks_validate net/netfilter/core.c:171 [inline]\nBUG: KASAN: use-after-free in __nf_register_net_hook+0x77a/0x820 net/netfilter/core.c:438\nRead of size 2 at addr ffff88801c1a8000 by task syz-executor237/4430\n\nCPU: 1 PID: 4430 Comm: syz-executor237 Not tainted 5.17.0-rc5-syzkaller-00306-g2293be58d6a1 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106\n print_address_description.constprop.0.cold+0x8d/0x336 mm/kasan/report.c:255\n __kasan_report mm/kasan/report.c:442 [inline]\n kasan_report.cold+0x83/0xdf mm/kasan/report.c:459\n nf_hook_entries_get_hook_ops include/linux/netfilter.h:130 [inline]\n hooks_validate net/netfilter/core.c:171 [inline]\n __nf_register_net_hook+0x77a/0x820 net/netfilter/core.c:438\n nf_register_net_hook+0x114/0x170 net/netfilter/core.c:571\n nf_register_net_hooks+0x59/0xc0 net/netfilter/core.c:587\n nf_synproxy_ipv6_init+0x85/0xe0 net/netfilter/nf_synproxy_core.c:1218\n synproxy_tg6_check+0x30d/0x560 net/ipv6/netfilter/ip6t_SYNPROXY.c:81\n xt_check_target+0x26c/0x9e0 net/netfilter/x_tables.c:1038\n check_target net/ipv6/netfilter/ip6_tables.c:530 [inline]\n find_check_entry.constprop.0+0x7f1/0x9e0 net/ipv6/netfilter/ip6_tables.c:573\n translate_table+0xc8b/0x1750 net/ipv6/netfilter/ip6_tables.c:735\n do_replace net/ipv6/netfilter/ip6_tables.c:1153 [inline]\n do_ip6t_set_ctl+0x56e/0xb90 net/ipv6/netfilter/ip6_tables.c:1639\n nf_setsockopt+0x83/0xe0 net/netfilter/nf_sockopt.c:101\n ipv6_setsockopt+0x122/0x180 net/ipv6/ipv6_sockglue.c:1024\n rawv6_setsockopt+0xd3/0x6a0 net/ipv6/raw.c:1084\n __sys_setsockopt+0x2db/0x610 net/socket.c:2180\n __do_sys_setsockopt net/socket.c:2191 [inline]\n __se_sys_setsockopt net/socket.c:2188 [inline]\n __x64_sys_setsockopt+0xba/0x150 net/socket.c:2188\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f65a1ace7d9\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007f65a1a7f308 EFLAGS: 00000246 ORIG_RAX: 0000000000000036\nRAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00007f65a1ace7d9\nRDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003\nRBP: 00007f65a1b574c8 R08: 0000000000000001 R09: 0000000000000000\nR10: 0000000020000000 R11: 0000000000000246 R12: 00007f65a1b55130\nR13: 00007f65a1b574c0 R14: 00007f65a1b24090 R15: 0000000000022000\n \u003c/TASK\u003e\n\nThe buggy address belongs to the page:\npage:ffffea0000706a00 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1c1a8\nflags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff)\nraw: 00fff00000000000 ffffea0001c1b108 ffffea000046dd08 0000000000000000\nraw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\npage_owner tracks the page as freed\npage last allocated via order 2, migratetype Unmovable, gfp_mask 0x52dc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_ZERO), pid 4430, ts 1061781545818, free_ts 1061791488993\n prep_new_page mm/page_alloc.c:2434 [inline]\n get_page_from_freelist+0xa72/0x2f50 mm/page_alloc.c:4165\n __alloc_pages+0x1b2/0x500 mm/page_alloc.c:5389\n __alloc_pages_node include/linux/gfp.h:572 [inline]\n alloc_pages_node include/linux/gfp.h:595 [inline]\n kmalloc_large_node+0x62/0x130 mm/slub.c:4438\n __kmalloc_node+0x35a/0x4a0 mm/slub.\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48912", "url": "https://www.suse.com/security/cve/CVE-2022-48912" }, { "category": "external", "summary": "SUSE Bug 1229641 for CVE-2022-48912", "url": "https://bugzilla.suse.com/1229641" }, { "category": "external", "summary": "SUSE Bug 1229644 for CVE-2022-48912", "url": "https://bugzilla.suse.com/1229644" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "important" } ], "title": "CVE-2022-48912" }, { "cve": "CVE-2022-48913", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48913" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblktrace: fix use after free for struct blk_trace\n\nWhen tracing the whole disk, \u0027dropped\u0027 and \u0027msg\u0027 will be created\nunder \u0027q-\u003edebugfs_dir\u0027 and \u0027bt-\u003edir\u0027 is NULL, thus blk_trace_free()\nwon\u0027t remove those files. What\u0027s worse, the following UAF can be\ntriggered because of accessing stale \u0027dropped\u0027 and \u0027msg\u0027:\n\n==================================================================\nBUG: KASAN: use-after-free in blk_dropped_read+0x89/0x100\nRead of size 4 at addr ffff88816912f3d8 by task blktrace/1188\n\nCPU: 27 PID: 1188 Comm: blktrace Not tainted 5.17.0-rc4-next-20220217+ #469\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS ?-20190727_073836-4\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x34/0x44\n print_address_description.constprop.0.cold+0xab/0x381\n ? blk_dropped_read+0x89/0x100\n ? blk_dropped_read+0x89/0x100\n kasan_report.cold+0x83/0xdf\n ? blk_dropped_read+0x89/0x100\n kasan_check_range+0x140/0x1b0\n blk_dropped_read+0x89/0x100\n ? blk_create_buf_file_callback+0x20/0x20\n ? kmem_cache_free+0xa1/0x500\n ? do_sys_openat2+0x258/0x460\n full_proxy_read+0x8f/0xc0\n vfs_read+0xc6/0x260\n ksys_read+0xb9/0x150\n ? vfs_write+0x3d0/0x3d0\n ? fpregs_assert_state_consistent+0x55/0x60\n ? exit_to_user_mode_prepare+0x39/0x1e0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7fbc080d92fd\nCode: ce 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 1\nRSP: 002b:00007fbb95ff9cb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000000\nRAX: ffffffffffffffda RBX: 00007fbb95ff9dc0 RCX: 00007fbc080d92fd\nRDX: 0000000000000100 RSI: 00007fbb95ff9cc0 RDI: 0000000000000045\nRBP: 0000000000000045 R08: 0000000000406299 R09: 00000000fffffffd\nR10: 000000000153afa0 R11: 0000000000000293 R12: 00007fbb780008c0\nR13: 00007fbb78000938 R14: 0000000000608b30 R15: 00007fbb780029c8\n \u003c/TASK\u003e\n\nAllocated by task 1050:\n kasan_save_stack+0x1e/0x40\n __kasan_kmalloc+0x81/0xa0\n do_blk_trace_setup+0xcb/0x410\n __blk_trace_setup+0xac/0x130\n blk_trace_ioctl+0xe9/0x1c0\n blkdev_ioctl+0xf1/0x390\n __x64_sys_ioctl+0xa5/0xe0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nFreed by task 1050:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_set_free_info+0x20/0x30\n __kasan_slab_free+0x103/0x180\n kfree+0x9a/0x4c0\n __blk_trace_remove+0x53/0x70\n blk_trace_ioctl+0x199/0x1c0\n blkdev_common_ioctl+0x5e9/0xb30\n blkdev_ioctl+0x1a5/0x390\n __x64_sys_ioctl+0xa5/0xe0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nThe buggy address belongs to the object at ffff88816912f380\n which belongs to the cache kmalloc-96 of size 96\nThe buggy address is located 88 bytes inside of\n 96-byte region [ffff88816912f380, ffff88816912f3e0)\nThe buggy address belongs to the page:\npage:000000009a1b4e7c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0f\nflags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff)\nraw: 0017ffffc0000200 ffffea00044f1100 dead000000000002 ffff88810004c780\nraw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\n\nMemory state around the buggy address:\n ffff88816912f280: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc\n ffff88816912f300: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc\n\u003effff88816912f380: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc\n ^\n ffff88816912f400: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc\n ffff88816912f480: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc\n==================================================================", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48913", "url": "https://www.suse.com/security/cve/CVE-2022-48913" }, { "category": "external", "summary": "SUSE Bug 1229643 for CVE-2022-48913", "url": "https://bugzilla.suse.com/1229643" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48913" }, { "cve": "CVE-2022-48914", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48914" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxen/netfront: destroy queues before real_num_tx_queues is zeroed\n\nxennet_destroy_queues() relies on info-\u003enetdev-\u003ereal_num_tx_queues to\ndelete queues. Since d7dac083414eb5bb99a6d2ed53dc2c1b405224e5\n(\"net-sysfs: update the queue counts in the unregistration path\"),\nunregister_netdev() indirectly sets real_num_tx_queues to 0. Those two\nfacts together means, that xennet_destroy_queues() called from\nxennet_remove() cannot do its job, because it\u0027s called after\nunregister_netdev(). This results in kfree-ing queues that are still\nlinked in napi, which ultimately crashes:\n\n BUG: kernel NULL pointer dereference, address: 0000000000000000\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 0 P4D 0\n Oops: 0000 [#1] PREEMPT SMP PTI\n CPU: 1 PID: 52 Comm: xenwatch Tainted: G W 5.16.10-1.32.fc32.qubes.x86_64+ #226\n RIP: 0010:free_netdev+0xa3/0x1a0\n Code: ff 48 89 df e8 2e e9 00 00 48 8b 43 50 48 8b 08 48 8d b8 a0 fe ff ff 48 8d a9 a0 fe ff ff 49 39 c4 75 26 eb 47 e8 ed c1 66 ff \u003c48\u003e 8b 85 60 01 00 00 48 8d 95 60 01 00 00 48 89 ef 48 2d 60 01 00\n RSP: 0000:ffffc90000bcfd00 EFLAGS: 00010286\n RAX: 0000000000000000 RBX: ffff88800edad000 RCX: 0000000000000000\n RDX: 0000000000000001 RSI: ffffc90000bcfc30 RDI: 00000000ffffffff\n RBP: fffffffffffffea0 R08: 0000000000000000 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800edad050\n R13: ffff8880065f8f88 R14: 0000000000000000 R15: ffff8880066c6680\n FS: 0000000000000000(0000) GS:ffff8880f3300000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 0000000000000000 CR3: 00000000e998c006 CR4: 00000000003706e0\n Call Trace:\n \u003cTASK\u003e\n xennet_remove+0x13d/0x300 [xen_netfront]\n xenbus_dev_remove+0x6d/0xf0\n __device_release_driver+0x17a/0x240\n device_release_driver+0x24/0x30\n bus_remove_device+0xd8/0x140\n device_del+0x18b/0x410\n ? _raw_spin_unlock+0x16/0x30\n ? klist_iter_exit+0x14/0x20\n ? xenbus_dev_request_and_reply+0x80/0x80\n device_unregister+0x13/0x60\n xenbus_dev_changed+0x18e/0x1f0\n xenwatch_thread+0xc0/0x1a0\n ? do_wait_intr_irq+0xa0/0xa0\n kthread+0x16b/0x190\n ? set_kthread_struct+0x40/0x40\n ret_from_fork+0x22/0x30\n \u003c/TASK\u003e\n\nFix this by calling xennet_destroy_queues() from xennet_uninit(),\nwhen real_num_tx_queues is still available. This ensures that queues are\ndestroyed when real_num_tx_queues is set to 0, regardless of how\nunregister_netdev() was called.\n\nOriginally reported at\nhttps://github.com/QubesOS/qubes-issues/issues/7257", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48914", "url": "https://www.suse.com/security/cve/CVE-2022-48914" }, { "category": "external", "summary": "SUSE Bug 1229642 for CVE-2022-48914", "url": "https://bugzilla.suse.com/1229642" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48914" }, { "cve": "CVE-2022-48915", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48915" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nthermal: core: Fix TZ_GET_TRIP NULL pointer dereference\n\nDo not call get_trip_hyst() from thermal_genl_cmd_tz_get_trip() if\nthe thermal zone does not define one.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48915", "url": "https://www.suse.com/security/cve/CVE-2022-48915" }, { "category": "external", "summary": "SUSE Bug 1229639 for CVE-2022-48915", "url": "https://bugzilla.suse.com/1229639" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48915" }, { "cve": "CVE-2022-48916", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48916" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/vt-d: Fix double list_add when enabling VMD in scalable mode\n\nWhen enabling VMD and IOMMU scalable mode, the following kernel panic\ncall trace/kernel log is shown in Eagle Stream platform (Sapphire Rapids\nCPU) during booting:\n\npci 0000:59:00.5: Adding to iommu group 42\n...\nvmd 0000:59:00.5: PCI host bridge to bus 10000:80\npci 10000:80:01.0: [8086:352a] type 01 class 0x060400\npci 10000:80:01.0: reg 0x10: [mem 0x00000000-0x0001ffff 64bit]\npci 10000:80:01.0: enabling Extended Tags\npci 10000:80:01.0: PME# supported from D0 D3hot D3cold\npci 10000:80:01.0: DMAR: Setup RID2PASID failed\npci 10000:80:01.0: Failed to add to iommu group 42: -16\npci 10000:80:03.0: [8086:352b] type 01 class 0x060400\npci 10000:80:03.0: reg 0x10: [mem 0x00000000-0x0001ffff 64bit]\npci 10000:80:03.0: enabling Extended Tags\npci 10000:80:03.0: PME# supported from D0 D3hot D3cold\n------------[ cut here ]------------\nkernel BUG at lib/list_debug.c:29!\ninvalid opcode: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 0 PID: 7 Comm: kworker/0:1 Not tainted 5.17.0-rc3+ #7\nHardware name: Lenovo ThinkSystem SR650V3/SB27A86647, BIOS ESE101Y-1.00 01/13/2022\nWorkqueue: events work_for_cpu_fn\nRIP: 0010:__list_add_valid.cold+0x26/0x3f\nCode: 9a 4a ab ff 4c 89 c1 48 c7 c7 40 0c d9 9e e8 b9 b1 fe ff 0f\n 0b 48 89 f2 4c 89 c1 48 89 fe 48 c7 c7 f0 0c d9 9e e8 a2 b1\n fe ff \u003c0f\u003e 0b 48 89 d1 4c 89 c6 4c 89 ca 48 c7 c7 98 0c d9\n 9e e8 8b b1 fe\nRSP: 0000:ff5ad434865b3a40 EFLAGS: 00010246\nRAX: 0000000000000058 RBX: ff4d61160b74b880 RCX: ff4d61255e1fffa8\nRDX: 0000000000000000 RSI: 00000000fffeffff RDI: ffffffff9fd34f20\nRBP: ff4d611d8e245c00 R08: 0000000000000000 R09: ff5ad434865b3888\nR10: ff5ad434865b3880 R11: ff4d61257fdc6fe8 R12: ff4d61160b74b8a0\nR13: ff4d61160b74b8a0 R14: ff4d611d8e245c10 R15: ff4d611d8001ba70\nFS: 0000000000000000(0000) GS:ff4d611d5ea00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: ff4d611fa1401000 CR3: 0000000aa0210001 CR4: 0000000000771ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe07f0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n intel_pasid_alloc_table+0x9c/0x1d0\n dmar_insert_one_dev_info+0x423/0x540\n ? device_to_iommu+0x12d/0x2f0\n intel_iommu_attach_device+0x116/0x290\n __iommu_attach_device+0x1a/0x90\n iommu_group_add_device+0x190/0x2c0\n __iommu_probe_device+0x13e/0x250\n iommu_probe_device+0x24/0x150\n iommu_bus_notifier+0x69/0x90\n blocking_notifier_call_chain+0x5a/0x80\n device_add+0x3db/0x7b0\n ? arch_memremap_can_ram_remap+0x19/0x50\n ? memremap+0x75/0x140\n pci_device_add+0x193/0x1d0\n pci_scan_single_device+0xb9/0xf0\n pci_scan_slot+0x4c/0x110\n pci_scan_child_bus_extend+0x3a/0x290\n vmd_enable_domain.constprop.0+0x63e/0x820\n vmd_probe+0x163/0x190\n local_pci_probe+0x42/0x80\n work_for_cpu_fn+0x13/0x20\n process_one_work+0x1e2/0x3b0\n worker_thread+0x1c4/0x3a0\n ? rescuer_thread+0x370/0x370\n kthread+0xc7/0xf0\n ? kthread_complete_and_exit+0x20/0x20\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\nModules linked in:\n---[ end trace 0000000000000000 ]---\n...\nKernel panic - not syncing: Fatal exception\nKernel Offset: 0x1ca00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff)\n---[ end Kernel panic - not syncing: Fatal exception ]---\n\nThe following \u0027lspci\u0027 output shows devices \u002710000:80:*\u0027 are subdevices of\nthe VMD device 0000:59:00.5:\n\n $ lspci\n ...\n 0000:59:00.5 RAID bus controller: Intel Corporation Volume Management Device NVMe RAID Controller (rev 20)\n ...\n 10000:80:01.0 PCI bridge: Intel Corporation Device 352a (rev 03)\n 10000:80:03.0 PCI bridge: Intel Corporation Device 352b (rev 03)\n 10000:80:05.0 PCI bridge: Intel Corporation Device 352c (rev 03)\n 10000:80:07.0 PCI bridge: Intel Corporation Device 352d (rev 03)\n 10000:81:00.0 Non-Volatile memory controller: Intel Corporation NVMe Datacenter SSD [3DNAND, Beta Rock Controller]\n 10000:82:00\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48916", "url": "https://www.suse.com/security/cve/CVE-2022-48916" }, { "category": "external", "summary": "SUSE Bug 1229638 for CVE-2022-48916", "url": "https://bugzilla.suse.com/1229638" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48916" }, { "cve": "CVE-2022-48917", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48917" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: ops: Shift tested values in snd_soc_put_volsw() by +min\n\nWhile the $val/$val2 values passed in from userspace are always \u003e= 0\nintegers, the limits of the control can be signed integers and the $min\ncan be non-zero and less than zero. To correctly validate $val/$val2\nagainst platform_max, add the $min offset to val first.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48917", "url": "https://www.suse.com/security/cve/CVE-2022-48917" }, { "category": "external", "summary": "SUSE Bug 1229637 for CVE-2022-48917", "url": "https://bugzilla.suse.com/1229637" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48917" }, { "cve": "CVE-2022-48918", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48918" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niwlwifi: mvm: check debugfs_dir ptr before use\n\nWhen \"debugfs=off\" is used on the kernel command line, iwiwifi\u0027s\nmvm module uses an invalid/unchecked debugfs_dir pointer and causes\na BUG:\n\n BUG: kernel NULL pointer dereference, address: 000000000000004f\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 0 P4D 0\n Oops: 0000 [#1] PREEMPT SMP\n CPU: 1 PID: 503 Comm: modprobe Tainted: G W 5.17.0-rc5 #7\n Hardware name: Dell Inc. Inspiron 15 5510/076F7Y, BIOS 2.4.1 11/05/2021\n RIP: 0010:iwl_mvm_dbgfs_register+0x692/0x700 [iwlmvm]\n Code: 69 a0 be 80 01 00 00 48 c7 c7 50 73 6a a0 e8 95 cf ee e0 48 8b 83 b0 1e 00 00 48 c7 c2 54 73 6a a0 be 64 00 00 00 48 8d 7d 8c \u003c48\u003e 8b 48 50 e8 15 22 07 e1 48 8b 43 28 48 8d 55 8c 48 c7 c7 5f 73\n RSP: 0018:ffffc90000a0ba68 EFLAGS: 00010246\n RAX: ffffffffffffffff RBX: ffff88817d6e3328 RCX: ffff88817d6e3328\n RDX: ffffffffa06a7354 RSI: 0000000000000064 RDI: ffffc90000a0ba6c\n RBP: ffffc90000a0bae0 R08: ffffffff824e4880 R09: ffffffffa069d620\n R10: ffffc90000a0ba00 R11: ffffffffffffffff R12: 0000000000000000\n R13: ffffc90000a0bb28 R14: ffff88817d6e3328 R15: ffff88817d6e3320\n FS: 00007f64dd92d740(0000) GS:ffff88847f640000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 000000000000004f CR3: 000000016fc79001 CR4: 0000000000770ee0\n PKRU: 55555554\n Call Trace:\n \u003cTASK\u003e\n ? iwl_mvm_mac_setup_register+0xbdc/0xda0 [iwlmvm]\n iwl_mvm_start_post_nvm+0x71/0x100 [iwlmvm]\n iwl_op_mode_mvm_start+0xab8/0xb30 [iwlmvm]\n _iwl_op_mode_start+0x6f/0xd0 [iwlwifi]\n iwl_opmode_register+0x6a/0xe0 [iwlwifi]\n ? 0xffffffffa0231000\n iwl_mvm_init+0x35/0x1000 [iwlmvm]\n ? 0xffffffffa0231000\n do_one_initcall+0x5a/0x1b0\n ? kmem_cache_alloc+0x1e5/0x2f0\n ? do_init_module+0x1e/0x220\n do_init_module+0x48/0x220\n load_module+0x2602/0x2bc0\n ? __kernel_read+0x145/0x2e0\n ? kernel_read_file+0x229/0x290\n __do_sys_finit_module+0xc5/0x130\n ? __do_sys_finit_module+0xc5/0x130\n __x64_sys_finit_module+0x13/0x20\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n RIP: 0033:0x7f64dda564dd\n Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d 1b 29 0f 00 f7 d8 64 89 01 48\n RSP: 002b:00007ffdba393f88 EFLAGS: 00000246 ORIG_RAX: 0000000000000139\n RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f64dda564dd\n RDX: 0000000000000000 RSI: 00005575399e2ab2 RDI: 0000000000000001\n RBP: 000055753a91c5e0 R08: 0000000000000000 R09: 0000000000000002\n R10: 0000000000000001 R11: 0000000000000246 R12: 00005575399e2ab2\n R13: 000055753a91ceb0 R14: 0000000000000000 R15: 000055753a923018\n \u003c/TASK\u003e\n Modules linked in: btintel(+) btmtk bluetooth vfat snd_hda_codec_hdmi fat snd_hda_codec_realtek snd_hda_codec_generic iwlmvm(+) snd_sof_pci_intel_tgl mac80211 snd_sof_intel_hda_common soundwire_intel soundwire_generic_allocation soundwire_cadence soundwire_bus snd_sof_intel_hda snd_sof_pci snd_sof snd_sof_xtensa_dsp snd_soc_hdac_hda snd_hda_ext_core snd_soc_acpi_intel_match snd_soc_acpi snd_soc_core btrfs snd_compress snd_hda_intel snd_intel_dspcfg snd_intel_sdw_acpi snd_hda_codec raid6_pq iwlwifi snd_hda_core snd_pcm snd_timer snd soundcore cfg80211 intel_ish_ipc(+) thunderbolt rfkill intel_ishtp ucsi_acpi wmi i2c_hid_acpi i2c_hid evdev\n CR2: 000000000000004f\n ---[ end trace 0000000000000000 ]---\n\nCheck the debugfs_dir pointer for an error before using it.\n\n[change to make both conditional]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48918", "url": "https://www.suse.com/security/cve/CVE-2022-48918" }, { "category": "external", "summary": "SUSE Bug 1229636 for CVE-2022-48918", "url": "https://bugzilla.suse.com/1229636" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48918" }, { "cve": "CVE-2022-48919", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48919" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix double free race when mount fails in cifs_get_root()\n\nWhen cifs_get_root() fails during cifs_smb3_do_mount() we call\ndeactivate_locked_super() which eventually will call delayed_free() which\nwill free the context.\nIn this situation we should not proceed to enter the out: section in\ncifs_smb3_do_mount() and free the same resources a second time.\n\n[Thu Feb 10 12:59:06 2022] BUG: KASAN: use-after-free in rcu_cblist_dequeue+0x32/0x60\n[Thu Feb 10 12:59:06 2022] Read of size 8 at addr ffff888364f4d110 by task swapper/1/0\n\n[Thu Feb 10 12:59:06 2022] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G OE 5.17.0-rc3+ #4\n[Thu Feb 10 12:59:06 2022] Hardware name: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.0 12/17/2019\n[Thu Feb 10 12:59:06 2022] Call Trace:\n[Thu Feb 10 12:59:06 2022] \u003cIRQ\u003e\n[Thu Feb 10 12:59:06 2022] dump_stack_lvl+0x5d/0x78\n[Thu Feb 10 12:59:06 2022] print_address_description.constprop.0+0x24/0x150\n[Thu Feb 10 12:59:06 2022] ? rcu_cblist_dequeue+0x32/0x60\n[Thu Feb 10 12:59:06 2022] kasan_report.cold+0x7d/0x117\n[Thu Feb 10 12:59:06 2022] ? rcu_cblist_dequeue+0x32/0x60\n[Thu Feb 10 12:59:06 2022] __asan_load8+0x86/0xa0\n[Thu Feb 10 12:59:06 2022] rcu_cblist_dequeue+0x32/0x60\n[Thu Feb 10 12:59:06 2022] rcu_core+0x547/0xca0\n[Thu Feb 10 12:59:06 2022] ? call_rcu+0x3c0/0x3c0\n[Thu Feb 10 12:59:06 2022] ? __this_cpu_preempt_check+0x13/0x20\n[Thu Feb 10 12:59:06 2022] ? lock_is_held_type+0xea/0x140\n[Thu Feb 10 12:59:06 2022] rcu_core_si+0xe/0x10\n[Thu Feb 10 12:59:06 2022] __do_softirq+0x1d4/0x67b\n[Thu Feb 10 12:59:06 2022] __irq_exit_rcu+0x100/0x150\n[Thu Feb 10 12:59:06 2022] irq_exit_rcu+0xe/0x30\n[Thu Feb 10 12:59:06 2022] sysvec_hyperv_stimer0+0x9d/0xc0\n...\n[Thu Feb 10 12:59:07 2022] Freed by task 58179:\n[Thu Feb 10 12:59:07 2022] kasan_save_stack+0x26/0x50\n[Thu Feb 10 12:59:07 2022] kasan_set_track+0x25/0x30\n[Thu Feb 10 12:59:07 2022] kasan_set_free_info+0x24/0x40\n[Thu Feb 10 12:59:07 2022] ____kasan_slab_free+0x137/0x170\n[Thu Feb 10 12:59:07 2022] __kasan_slab_free+0x12/0x20\n[Thu Feb 10 12:59:07 2022] slab_free_freelist_hook+0xb3/0x1d0\n[Thu Feb 10 12:59:07 2022] kfree+0xcd/0x520\n[Thu Feb 10 12:59:07 2022] cifs_smb3_do_mount+0x149/0xbe0 [cifs]\n[Thu Feb 10 12:59:07 2022] smb3_get_tree+0x1a0/0x2e0 [cifs]\n[Thu Feb 10 12:59:07 2022] vfs_get_tree+0x52/0x140\n[Thu Feb 10 12:59:07 2022] path_mount+0x635/0x10c0\n[Thu Feb 10 12:59:07 2022] __x64_sys_mount+0x1bf/0x210\n[Thu Feb 10 12:59:07 2022] do_syscall_64+0x5c/0xc0\n[Thu Feb 10 12:59:07 2022] entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n[Thu Feb 10 12:59:07 2022] Last potentially related work creation:\n[Thu Feb 10 12:59:07 2022] kasan_save_stack+0x26/0x50\n[Thu Feb 10 12:59:07 2022] __kasan_record_aux_stack+0xb6/0xc0\n[Thu Feb 10 12:59:07 2022] kasan_record_aux_stack_noalloc+0xb/0x10\n[Thu Feb 10 12:59:07 2022] call_rcu+0x76/0x3c0\n[Thu Feb 10 12:59:07 2022] cifs_umount+0xce/0xe0 [cifs]\n[Thu Feb 10 12:59:07 2022] cifs_kill_sb+0xc8/0xe0 [cifs]\n[Thu Feb 10 12:59:07 2022] deactivate_locked_super+0x5d/0xd0\n[Thu Feb 10 12:59:07 2022] cifs_smb3_do_mount+0xab9/0xbe0 [cifs]\n[Thu Feb 10 12:59:07 2022] smb3_get_tree+0x1a0/0x2e0 [cifs]\n[Thu Feb 10 12:59:07 2022] vfs_get_tree+0x52/0x140\n[Thu Feb 10 12:59:07 2022] path_mount+0x635/0x10c0\n[Thu Feb 10 12:59:07 2022] __x64_sys_mount+0x1bf/0x210\n[Thu Feb 10 12:59:07 2022] do_syscall_64+0x5c/0xc0\n[Thu Feb 10 12:59:07 2022] entry_SYSCALL_64_after_hwframe+0x44/0xae", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48919", "url": "https://www.suse.com/security/cve/CVE-2022-48919" }, { "category": "external", "summary": "SUSE Bug 1229657 for CVE-2022-48919", "url": "https://bugzilla.suse.com/1229657" }, { "category": "external", "summary": "SUSE Bug 1229660 for CVE-2022-48919", "url": "https://bugzilla.suse.com/1229660" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "important" } ], "title": "CVE-2022-48919" }, { "cve": "CVE-2022-48921", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48921" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched/fair: Fix fault in reweight_entity\n\nSyzbot found a GPF in reweight_entity. This has been bisected to\ncommit 4ef0c5c6b5ba (\"kernel/sched: Fix sched_fork() access an invalid\nsched_task_group\")\n\nThere is a race between sched_post_fork() and setpriority(PRIO_PGRP)\nwithin a thread group that causes a null-ptr-deref in\nreweight_entity() in CFS. The scenario is that the main process spawns\nnumber of new threads, which then call setpriority(PRIO_PGRP, 0, -20),\nwait, and exit. For each of the new threads the copy_process() gets\ninvoked, which adds the new task_struct and calls sched_post_fork()\nfor it.\n\nIn the above scenario there is a possibility that\nsetpriority(PRIO_PGRP) and set_one_prio() will be called for a thread\nin the group that is just being created by copy_process(), and for\nwhich the sched_post_fork() has not been executed yet. This will\ntrigger a null pointer dereference in reweight_entity(), as it will\ntry to access the run queue pointer, which hasn\u0027t been set.\n\nBefore the mentioned change the cfs_rq pointer for the task has been\nset in sched_fork(), which is called much earlier in copy_process(),\nbefore the new task is added to the thread_group. Now it is done in\nthe sched_post_fork(), which is called after that. To fix the issue\nthe remove the update_load param from the update_load param() function\nand call reweight_task() only if the task flag doesn\u0027t have the\nTASK_NEW flag set.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48921", "url": "https://www.suse.com/security/cve/CVE-2022-48921" }, { "category": "external", "summary": "SUSE Bug 1229635 for CVE-2022-48921", "url": "https://bugzilla.suse.com/1229635" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48921" }, { "cve": "CVE-2022-48924", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48924" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nthermal: int340x: fix memory leak in int3400_notify()\n\nIt is easy to hit the below memory leaks in my TigerLake platform:\n\nunreferenced object 0xffff927c8b91dbc0 (size 32):\n comm \"kworker/0:2\", pid 112, jiffies 4294893323 (age 83.604s)\n hex dump (first 32 bytes):\n 4e 41 4d 45 3d 49 4e 54 33 34 30 30 20 54 68 65 NAME=INT3400 The\n 72 6d 61 6c 00 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 rmal.kkkkkkkkkk.\n backtrace:\n [\u003cffffffff9c502c3e\u003e] __kmalloc_track_caller+0x2fe/0x4a0\n [\u003cffffffff9c7b7c15\u003e] kvasprintf+0x65/0xd0\n [\u003cffffffff9c7b7d6e\u003e] kasprintf+0x4e/0x70\n [\u003cffffffffc04cb662\u003e] int3400_notify+0x82/0x120 [int3400_thermal]\n [\u003cffffffff9c8b7358\u003e] acpi_ev_notify_dispatch+0x54/0x71\n [\u003cffffffff9c88f1a7\u003e] acpi_os_execute_deferred+0x17/0x30\n [\u003cffffffff9c2c2c0a\u003e] process_one_work+0x21a/0x3f0\n [\u003cffffffff9c2c2e2a\u003e] worker_thread+0x4a/0x3b0\n [\u003cffffffff9c2cb4dd\u003e] kthread+0xfd/0x130\n [\u003cffffffff9c201c1f\u003e] ret_from_fork+0x1f/0x30\n\nFix it by calling kfree() accordingly.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48924", "url": "https://www.suse.com/security/cve/CVE-2022-48924" }, { "category": "external", "summary": "SUSE Bug 1229631 for CVE-2022-48924", "url": "https://bugzilla.suse.com/1229631" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48924" }, { "cve": "CVE-2022-48925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48925" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/cma: Do not change route.addr.src_addr outside state checks\n\nIf the state is not idle then resolve_prepare_src() should immediately\nfail and no change to global state should happen. However, it\nunconditionally overwrites the src_addr trying to build a temporary any\naddress.\n\nFor instance if the state is already RDMA_CM_LISTEN then this will corrupt\nthe src_addr and would cause the test in cma_cancel_operation():\n\n if (cma_any_addr(cma_src_addr(id_priv)) \u0026\u0026 !id_priv-\u003ecma_dev)\n\nWhich would manifest as this trace from syzkaller:\n\n BUG: KASAN: use-after-free in __list_add_valid+0x93/0xa0 lib/list_debug.c:26\n Read of size 8 at addr ffff8881546491e0 by task syz-executor.1/32204\n\n CPU: 1 PID: 32204 Comm: syz-executor.1 Not tainted 5.12.0-rc8-syzkaller #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\n Call Trace:\n __dump_stack lib/dump_stack.c:79 [inline]\n dump_stack+0x141/0x1d7 lib/dump_stack.c:120\n print_address_description.constprop.0.cold+0x5b/0x2f8 mm/kasan/report.c:232\n __kasan_report mm/kasan/report.c:399 [inline]\n kasan_report.cold+0x7c/0xd8 mm/kasan/report.c:416\n __list_add_valid+0x93/0xa0 lib/list_debug.c:26\n __list_add include/linux/list.h:67 [inline]\n list_add_tail include/linux/list.h:100 [inline]\n cma_listen_on_all drivers/infiniband/core/cma.c:2557 [inline]\n rdma_listen+0x787/0xe00 drivers/infiniband/core/cma.c:3751\n ucma_listen+0x16a/0x210 drivers/infiniband/core/ucma.c:1102\n ucma_write+0x259/0x350 drivers/infiniband/core/ucma.c:1732\n vfs_write+0x28e/0xa30 fs/read_write.c:603\n ksys_write+0x1ee/0x250 fs/read_write.c:658\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nThis is indicating that an rdma_id_private was destroyed without doing\ncma_cancel_listens().\n\nInstead of trying to re-use the src_addr memory to indirectly create an\nany address derived from the dst build one explicitly on the stack and\nbind to that as any other normal flow would do. rdma_bind_addr() will copy\nit over the src_addr once it knows the state is valid.\n\nThis is similar to commit bc0bdc5afaa7 (\"RDMA/cma: Do not change\nroute.addr.src_addr.ss_family\")", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48925", "url": "https://www.suse.com/security/cve/CVE-2022-48925" }, { "category": "external", "summary": "SUSE Bug 1229630 for CVE-2022-48925", "url": "https://bugzilla.suse.com/1229630" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48925" }, { "cve": "CVE-2022-48926", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48926" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: rndis: add spinlock for rndis response list\n\nThere\u0027s no lock for rndis response list. It could cause list corruption\nif there\u0027re two different list_add at the same time like below.\nIt\u0027s better to add in rndis_add_response / rndis_free_response\n/ rndis_get_next_response to prevent any race condition on response list.\n\n[ 361.894299] [1: irq/191-dwc3:16979] list_add corruption.\nnext-\u003eprev should be prev (ffffff80651764d0),\nbut was ffffff883dc36f80. (next=ffffff80651764d0).\n\n[ 361.904380] [1: irq/191-dwc3:16979] Call trace:\n[ 361.904391] [1: irq/191-dwc3:16979] __list_add_valid+0x74/0x90\n[ 361.904401] [1: irq/191-dwc3:16979] rndis_msg_parser+0x168/0x8c0\n[ 361.904409] [1: irq/191-dwc3:16979] rndis_command_complete+0x24/0x84\n[ 361.904417] [1: irq/191-dwc3:16979] usb_gadget_giveback_request+0x20/0xe4\n[ 361.904426] [1: irq/191-dwc3:16979] dwc3_gadget_giveback+0x44/0x60\n[ 361.904434] [1: irq/191-dwc3:16979] dwc3_ep0_complete_data+0x1e8/0x3a0\n[ 361.904442] [1: irq/191-dwc3:16979] dwc3_ep0_interrupt+0x29c/0x3dc\n[ 361.904450] [1: irq/191-dwc3:16979] dwc3_process_event_entry+0x78/0x6cc\n[ 361.904457] [1: irq/191-dwc3:16979] dwc3_process_event_buf+0xa0/0x1ec\n[ 361.904465] [1: irq/191-dwc3:16979] dwc3_thread_interrupt+0x34/0x5c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48926", "url": "https://www.suse.com/security/cve/CVE-2022-48926" }, { "category": "external", "summary": "SUSE Bug 1229629 for CVE-2022-48926", "url": "https://bugzilla.suse.com/1229629" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48926" }, { "cve": "CVE-2022-48927", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48927" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: adc: tsc2046: fix memory corruption by preventing array overflow\n\nOn one side we have indio_dev-\u003enum_channels includes all physical channels +\ntimestamp channel. On other side we have an array allocated only for\nphysical channels. So, fix memory corruption by ARRAY_SIZE() instead of\nnum_channels variable.\n\nNote the first case is a cleanup rather than a fix as the software\ntimestamp channel bit in active_scanmask is never set by the IIO core.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48927", "url": "https://www.suse.com/security/cve/CVE-2022-48927" }, { "category": "external", "summary": "SUSE Bug 1229628 for CVE-2022-48927", "url": "https://bugzilla.suse.com/1229628" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48927" }, { "cve": "CVE-2022-48928", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48928" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: adc: men_z188_adc: Fix a resource leak in an error handling path\n\nIf iio_device_register() fails, a previous ioremap() is left unbalanced.\n\nUpdate the error handling path and add the missing iounmap() call, as\nalready done in the remove function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48928", "url": "https://www.suse.com/security/cve/CVE-2022-48928" }, { "category": "external", "summary": "SUSE Bug 1229626 for CVE-2022-48928", "url": "https://bugzilla.suse.com/1229626" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48928" }, { "cve": "CVE-2022-48929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix crash due to out of bounds access into reg2btf_ids.\n\nWhen commit e6ac2450d6de (\"bpf: Support bpf program calling kernel function\") added\nkfunc support, it defined reg2btf_ids as a cheap way to translate the verifier\nreg type to the appropriate btf_vmlinux BTF ID, however\ncommit c25b2ae13603 (\"bpf: Replace PTR_TO_XXX_OR_NULL with PTR_TO_XXX | PTR_MAYBE_NULL\")\nmoved the __BPF_REG_TYPE_MAX from the last member of bpf_reg_type enum to after\nthe base register types, and defined other variants using type flag\ncomposition. However, now, the direct usage of reg-\u003etype to index into\nreg2btf_ids may no longer fall into __BPF_REG_TYPE_MAX range, and hence lead to\nout of bounds access and kernel crash on dereference of bad pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48929", "url": "https://www.suse.com/security/cve/CVE-2022-48929" }, { "category": "external", "summary": "SUSE Bug 1229625 for CVE-2022-48929", "url": "https://bugzilla.suse.com/1229625" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48929" }, { "cve": "CVE-2022-48930", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48930" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/ib_srp: Fix a deadlock\n\nRemove the flush_workqueue(system_long_wq) call since flushing\nsystem_long_wq is deadlock-prone and since that call is redundant with a\npreceding cancel_work_sync()", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48930", "url": "https://www.suse.com/security/cve/CVE-2022-48930" }, { "category": "external", "summary": "SUSE Bug 1229624 for CVE-2022-48930", "url": "https://bugzilla.suse.com/1229624" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48930" }, { "cve": "CVE-2022-48931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48931" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nconfigfs: fix a race in configfs_{,un}register_subsystem()\n\nWhen configfs_register_subsystem() or configfs_unregister_subsystem()\nis executing link_group() or unlink_group(),\nit is possible that two processes add or delete list concurrently.\nSome unfortunate interleavings of them can cause kernel panic.\n\nOne of cases is:\nA --\u003e B --\u003e C --\u003e D\nA \u003c-- B \u003c-- C \u003c-- D\n\n delete list_head *B | delete list_head *C\n--------------------------------|-----------------------------------\nconfigfs_unregister_subsystem | configfs_unregister_subsystem\n unlink_group | unlink_group\n unlink_obj | unlink_obj\n list_del_init | list_del_init\n __list_del_entry | __list_del_entry\n __list_del | __list_del\n // next == C |\n next-\u003eprev = prev |\n | next-\u003eprev = prev\n prev-\u003enext = next |\n | // prev == B\n | prev-\u003enext = next\n\nFix this by adding mutex when calling link_group() or unlink_group(),\nbut parent configfs_subsystem is NULL when config_item is root.\nSo I create a mutex configfs_subsystem_mutex.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48931", "url": "https://www.suse.com/security/cve/CVE-2022-48931" }, { "category": "external", "summary": "SUSE Bug 1229623 for CVE-2022-48931", "url": "https://bugzilla.suse.com/1229623" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48931" }, { "cve": "CVE-2022-48932", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48932" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: DR, Fix slab-out-of-bounds in mlx5_cmd_dr_create_fte\n\nWhen adding a rule with 32 destinations, we hit the following out-of-band\naccess issue:\n\n BUG: KASAN: slab-out-of-bounds in mlx5_cmd_dr_create_fte+0x18ee/0x1e70\n\nThis patch fixes the issue by both increasing the allocated buffers to\naccommodate for the needed actions and by checking the number of actions\nto prevent this issue when a rule with too many actions is provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48932", "url": "https://www.suse.com/security/cve/CVE-2022-48932" }, { "category": "external", "summary": "SUSE Bug 1229622 for CVE-2022-48932", "url": "https://bugzilla.suse.com/1229622" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48932" }, { "cve": "CVE-2022-48934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48934" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()\n\nida_simple_get() returns an id between min (0) and max (NFP_MAX_MAC_INDEX)\ninclusive.\nSo NFP_MAX_MAC_INDEX (0xff) is a valid id.\n\nIn order for the error handling path to work correctly, the \u0027invalid\u0027\nvalue for \u0027ida_idx\u0027 should not be in the 0..NFP_MAX_MAC_INDEX range,\ninclusive.\n\nSo set it to -1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48934", "url": "https://www.suse.com/security/cve/CVE-2022-48934" }, { "category": "external", "summary": "SUSE Bug 1229620 for CVE-2022-48934", "url": "https://bugzilla.suse.com/1229620" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48934" }, { "cve": "CVE-2022-48935", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48935" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: unregister flowtable hooks on netns exit\n\nUnregister flowtable hooks before they are releases via\nnf_tables_flowtable_destroy() otherwise hook core reports UAF.\n\nBUG: KASAN: use-after-free in nf_hook_entries_grow+0x5a7/0x700 net/netfilter/core.c:142 net/netfilter/core.c:142\nRead of size 4 at addr ffff8880736f7438 by task syz-executor579/3666\n\nCPU: 0 PID: 3666 Comm: syz-executor579 Not tainted 5.16.0-rc5-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n __dump_stack lib/dump_stack.c:88 [inline] lib/dump_stack.c:106\n dump_stack_lvl+0x1dc/0x2d8 lib/dump_stack.c:106 lib/dump_stack.c:106\n print_address_description+0x65/0x380 mm/kasan/report.c:247 mm/kasan/report.c:247\n __kasan_report mm/kasan/report.c:433 [inline]\n __kasan_report mm/kasan/report.c:433 [inline] mm/kasan/report.c:450\n kasan_report+0x19a/0x1f0 mm/kasan/report.c:450 mm/kasan/report.c:450\n nf_hook_entries_grow+0x5a7/0x700 net/netfilter/core.c:142 net/netfilter/core.c:142\n __nf_register_net_hook+0x27e/0x8d0 net/netfilter/core.c:429 net/netfilter/core.c:429\n nf_register_net_hook+0xaa/0x180 net/netfilter/core.c:571 net/netfilter/core.c:571\n nft_register_flowtable_net_hooks+0x3c5/0x730 net/netfilter/nf_tables_api.c:7232 net/netfilter/nf_tables_api.c:7232\n nf_tables_newflowtable+0x2022/0x2cf0 net/netfilter/nf_tables_api.c:7430 net/netfilter/nf_tables_api.c:7430\n nfnetlink_rcv_batch net/netfilter/nfnetlink.c:513 [inline]\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:634 [inline]\n nfnetlink_rcv_batch net/netfilter/nfnetlink.c:513 [inline] net/netfilter/nfnetlink.c:652\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:634 [inline] net/netfilter/nfnetlink.c:652\n nfnetlink_rcv+0x10e6/0x2550 net/netfilter/nfnetlink.c:652 net/netfilter/nfnetlink.c:652\n\n__nft_release_hook() calls nft_unregister_flowtable_net_hooks() which\nonly unregisters the hooks, then after RCU grace period, it is\nguaranteed that no packets add new entries to the flowtable (no flow\noffload rules and flowtable hooks are reachable from packet path), so it\nis safe to call nf_flow_table_free() which cleans up the remaining\nentries from the flowtable (both software and hardware) and it unbinds\nthe flow_block.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48935", "url": "https://www.suse.com/security/cve/CVE-2022-48935" }, { "category": "external", "summary": "SUSE Bug 1229619 for CVE-2022-48935", "url": "https://bugzilla.suse.com/1229619" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48935" }, { "cve": "CVE-2022-48937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48937" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nio_uring: add a schedule point in io_add_buffers()\n\nLooping ~65535 times doing kmalloc() calls can trigger soft lockups,\nespecially with DEBUG features (like KASAN).\n\n[ 253.536212] watchdog: BUG: soft lockup - CPU#64 stuck for 26s! [b219417889:12575]\n[ 253.544433] Modules linked in: vfat fat i2c_mux_pca954x i2c_mux spidev cdc_acm xhci_pci xhci_hcd sha3_generic gq(O)\n[ 253.544451] CPU: 64 PID: 12575 Comm: b219417889 Tainted: G S O 5.17.0-smp-DEV #801\n[ 253.544457] RIP: 0010:kernel_text_address (./include/asm-generic/sections.h:192 ./include/linux/kallsyms.h:29 kernel/extable.c:67 kernel/extable.c:98)\n[ 253.544464] Code: 0f 93 c0 48 c7 c1 e0 63 d7 a4 48 39 cb 0f 92 c1 20 c1 0f b6 c1 5b 5d c3 90 0f 1f 44 00 00 55 48 89 e5 41 57 41 56 53 48 89 fb \u003c48\u003e c7 c0 00 00 80 a0 41 be 01 00 00 00 48 39 c7 72 0c 48 c7 c0 40\n[ 253.544468] RSP: 0018:ffff8882d8baf4c0 EFLAGS: 00000246\n[ 253.544471] RAX: 1ffff1105b175e00 RBX: ffffffffa13ef09a RCX: 00000000a13ef001\n[ 253.544474] RDX: ffffffffa13ef09a RSI: ffff8882d8baf558 RDI: ffffffffa13ef09a\n[ 253.544476] RBP: ffff8882d8baf4d8 R08: ffff8882d8baf5e0 R09: 0000000000000004\n[ 253.544479] R10: ffff8882d8baf5e8 R11: ffffffffa0d59a50 R12: ffff8882eab20380\n[ 253.544481] R13: ffffffffa0d59a50 R14: dffffc0000000000 R15: 1ffff1105b175eb0\n[ 253.544483] FS: 00000000016d3380(0000) GS:ffff88af48c00000(0000) knlGS:0000000000000000\n[ 253.544486] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 253.544488] CR2: 00000000004af0f0 CR3: 00000002eabfa004 CR4: 00000000003706e0\n[ 253.544491] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 253.544492] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 253.544494] Call Trace:\n[ 253.544496] \u003cTASK\u003e\n[ 253.544498] ? io_queue_sqe (fs/io_uring.c:7143)\n[ 253.544505] __kernel_text_address (kernel/extable.c:78)\n[ 253.544508] unwind_get_return_address (arch/x86/kernel/unwind_frame.c:19)\n[ 253.544514] arch_stack_walk (arch/x86/kernel/stacktrace.c:27)\n[ 253.544517] ? io_queue_sqe (fs/io_uring.c:7143)\n[ 253.544521] stack_trace_save (kernel/stacktrace.c:123)\n[ 253.544527] ____kasan_kmalloc (mm/kasan/common.c:39 mm/kasan/common.c:45 mm/kasan/common.c:436 mm/kasan/common.c:515)\n[ 253.544531] ? ____kasan_kmalloc (mm/kasan/common.c:39 mm/kasan/common.c:45 mm/kasan/common.c:436 mm/kasan/common.c:515)\n[ 253.544533] ? __kasan_kmalloc (mm/kasan/common.c:524)\n[ 253.544535] ? kmem_cache_alloc_trace (./include/linux/kasan.h:270 mm/slab.c:3567)\n[ 253.544541] ? io_issue_sqe (fs/io_uring.c:4556 fs/io_uring.c:4589 fs/io_uring.c:6828)\n[ 253.544544] ? __io_queue_sqe (fs/io_uring.c:?)\n[ 253.544551] __kasan_kmalloc (mm/kasan/common.c:524)\n[ 253.544553] kmem_cache_alloc_trace (./include/linux/kasan.h:270 mm/slab.c:3567)\n[ 253.544556] ? io_issue_sqe (fs/io_uring.c:4556 fs/io_uring.c:4589 fs/io_uring.c:6828)\n[ 253.544560] io_issue_sqe (fs/io_uring.c:4556 fs/io_uring.c:4589 fs/io_uring.c:6828)\n[ 253.544564] ? __kasan_slab_alloc (mm/kasan/common.c:45 mm/kasan/common.c:436 mm/kasan/common.c:469)\n[ 253.544567] ? __kasan_slab_alloc (mm/kasan/common.c:39 mm/kasan/common.c:45 mm/kasan/common.c:436 mm/kasan/common.c:469)\n[ 253.544569] ? kmem_cache_alloc_bulk (mm/slab.h:732 mm/slab.c:3546)\n[ 253.544573] ? __io_alloc_req_refill (fs/io_uring.c:2078)\n[ 253.544578] ? io_submit_sqes (fs/io_uring.c:7441)\n[ 253.544581] ? __se_sys_io_uring_enter (fs/io_uring.c:10154 fs/io_uring.c:10096)\n[ 253.544584] ? __x64_sys_io_uring_enter (fs/io_uring.c:10096)\n[ 253.544587] ? do_syscall_64 (arch/x86/entry/common.c:50 arch/x86/entry/common.c:80)\n[ 253.544590] ? entry_SYSCALL_64_after_hwframe (??:?)\n[ 253.544596] __io_queue_sqe (fs/io_uring.c:?)\n[ 253.544600] io_queue_sqe (fs/io_uring.c:7143)\n[ 253.544603] io_submit_sqe (fs/io_uring.c:?)\n[ 253.544608] io_submit_sqes (fs/io_uring.c:?)\n[ 253.544612] __se_sys_io_uring_enter (fs/io_uring.c:10154 fs/io_uri\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48937", "url": "https://www.suse.com/security/cve/CVE-2022-48937" }, { "category": "external", "summary": "SUSE Bug 1229617 for CVE-2022-48937", "url": "https://bugzilla.suse.com/1229617" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48937" }, { "cve": "CVE-2022-48938", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48938" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nCDC-NCM: avoid overflow in sanity checking\n\nA broken device may give an extreme offset like 0xFFF0\nand a reasonable length for a fragment. In the sanity\ncheck as formulated now, this will create an integer\noverflow, defeating the sanity check. Both offset\nand offset + len need to be checked in such a manner\nthat no overflow can occur.\nAnd those quantities should be unsigned.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48938", "url": "https://www.suse.com/security/cve/CVE-2022-48938" }, { "category": "external", "summary": "SUSE Bug 1229664 for CVE-2022-48938", "url": "https://bugzilla.suse.com/1229664" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48938" }, { "cve": "CVE-2022-48941", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48941" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: fix concurrent reset and removal of VFs\n\nCommit c503e63200c6 (\"ice: Stop processing VF messages during teardown\")\nintroduced a driver state flag, ICE_VF_DEINIT_IN_PROGRESS, which is\nintended to prevent some issues with concurrently handling messages from\nVFs while tearing down the VFs.\n\nThis change was motivated by crashes caused while tearing down and\nbringing up VFs in rapid succession.\n\nIt turns out that the fix actually introduces issues with the VF driver\ncaused because the PF no longer responds to any messages sent by the VF\nduring its .remove routine. This results in the VF potentially removing\nits DMA memory before the PF has shut down the device queues.\n\nAdditionally, the fix doesn\u0027t actually resolve concurrency issues within\nthe ice driver. It is possible for a VF to initiate a reset just prior\nto the ice driver removing VFs. This can result in the remove task\nconcurrently operating while the VF is being reset. This results in\nsimilar memory corruption and panics purportedly fixed by that commit.\n\nFix this concurrency at its root by protecting both the reset and\nremoval flows using the existing VF cfg_lock. This ensures that we\ncannot remove the VF while any outstanding critical tasks such as a\nvirtchnl message or a reset are occurring.\n\nThis locking change also fixes the root cause originally fixed by commit\nc503e63200c6 (\"ice: Stop processing VF messages during teardown\"), so we\ncan simply revert it.\n\nNote that I kept these two changes together because simply reverting the\noriginal commit alone would leave the driver vulnerable to worse race\nconditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48941", "url": "https://www.suse.com/security/cve/CVE-2022-48941" }, { "category": "external", "summary": "SUSE Bug 1229614 for CVE-2022-48941", "url": "https://bugzilla.suse.com/1229614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48941" }, { "cve": "CVE-2022-48942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48942" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhwmon: Handle failure to register sensor with thermal zone correctly\n\nIf an attempt is made to a sensor with a thermal zone and it fails,\nthe call to devm_thermal_zone_of_sensor_register() may return -ENODEV.\nThis may result in crashes similar to the following.\n\nUnable to handle kernel NULL pointer dereference at virtual address 00000000000003cd\n...\nInternal error: Oops: 96000021 [#1] PREEMPT SMP\n...\npstate: 60400009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : mutex_lock+0x18/0x60\nlr : thermal_zone_device_update+0x40/0x2e0\nsp : ffff800014c4fc60\nx29: ffff800014c4fc60 x28: ffff365ee3f6e000 x27: ffffdde218426790\nx26: ffff365ee3f6e000 x25: 0000000000000000 x24: ffff365ee3f6e000\nx23: ffffdde218426870 x22: ffff365ee3f6e000 x21: 00000000000003cd\nx20: ffff365ee8bf3308 x19: ffffffffffffffed x18: 0000000000000000\nx17: ffffdde21842689c x16: ffffdde1cb7a0b7c x15: 0000000000000040\nx14: ffffdde21a4889a0 x13: 0000000000000228 x12: 0000000000000000\nx11: 0000000000000000 x10: 0000000000000000 x9 : 0000000000000000\nx8 : 0000000001120000 x7 : 0000000000000001 x6 : 0000000000000000\nx5 : 0068000878e20f07 x4 : 0000000000000000 x3 : 00000000000003cd\nx2 : ffff365ee3f6e000 x1 : 0000000000000000 x0 : 00000000000003cd\nCall trace:\n mutex_lock+0x18/0x60\n hwmon_notify_event+0xfc/0x110\n 0xffffdde1cb7a0a90\n 0xffffdde1cb7a0b7c\n irq_thread_fn+0x2c/0xa0\n irq_thread+0x134/0x240\n kthread+0x178/0x190\n ret_from_fork+0x10/0x20\nCode: d503201f d503201f d2800001 aa0103e4 (c8e47c02)\n\nJon Hunter reports that the exact call sequence is:\n\nhwmon_notify_event()\n --\u003e hwmon_thermal_notify()\n --\u003e thermal_zone_device_update()\n --\u003e update_temperature()\n --\u003e mutex_lock()\n\nThe hwmon core needs to handle all errors returned from calls\nto devm_thermal_zone_of_sensor_register(). If the call fails\nwith -ENODEV, report that the sensor was not attached to a\nthermal zone but continue to register the hwmon device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48942", "url": "https://www.suse.com/security/cve/CVE-2022-48942" }, { "category": "external", "summary": "SUSE Bug 1229612 for CVE-2022-48942", "url": "https://bugzilla.suse.com/1229612" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48942" }, { "cve": "CVE-2022-48943", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48943" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86/mmu: make apf token non-zero to fix bug\n\nIn current async pagefault logic, when a page is ready, KVM relies on\nkvm_arch_can_dequeue_async_page_present() to determine whether to deliver\na READY event to the Guest. This function test token value of struct\nkvm_vcpu_pv_apf_data, which must be reset to zero by Guest kernel when a\nREADY event is finished by Guest. If value is zero meaning that a READY\nevent is done, so the KVM can deliver another.\nBut the kvm_arch_setup_async_pf() may produce a valid token with zero\nvalue, which is confused with previous mention and may lead the loss of\nthis READY event.\n\nThis bug may cause task blocked forever in Guest:\n INFO: task stress:7532 blocked for more than 1254 seconds.\n Not tainted 5.10.0 #16\n \"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\n task:stress state:D stack: 0 pid: 7532 ppid: 1409\n flags:0x00000080\n Call Trace:\n __schedule+0x1e7/0x650\n schedule+0x46/0xb0\n kvm_async_pf_task_wait_schedule+0xad/0xe0\n ? exit_to_user_mode_prepare+0x60/0x70\n __kvm_handle_async_pf+0x4f/0xb0\n ? asm_exc_page_fault+0x8/0x30\n exc_page_fault+0x6f/0x110\n ? asm_exc_page_fault+0x8/0x30\n asm_exc_page_fault+0x1e/0x30\n RIP: 0033:0x402d00\n RSP: 002b:00007ffd31912500 EFLAGS: 00010206\n RAX: 0000000000071000 RBX: ffffffffffffffff RCX: 00000000021a32b0\n RDX: 000000000007d011 RSI: 000000000007d000 RDI: 00000000021262b0\n RBP: 00000000021262b0 R08: 0000000000000003 R09: 0000000000000086\n R10: 00000000000000eb R11: 00007fefbdf2baa0 R12: 0000000000000000\n R13: 0000000000000002 R14: 000000000007d000 R15: 0000000000001000", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48943", "url": "https://www.suse.com/security/cve/CVE-2022-48943" }, { "category": "external", "summary": "SUSE Bug 1229645 for CVE-2022-48943", "url": "https://bugzilla.suse.com/1229645" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2022-48943" }, { "cve": "CVE-2023-52489", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52489" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/sparsemem: fix race in accessing memory_section-\u003eusage\n\nThe below race is observed on a PFN which falls into the device memory\nregion with the system memory configuration where PFN\u0027s are such that\n[ZONE_NORMAL ZONE_DEVICE ZONE_NORMAL]. Since normal zone start and end\npfn contains the device memory PFN\u0027s as well, the compaction triggered\nwill try on the device memory PFN\u0027s too though they end up in NOP(because\npfn_to_online_page() returns NULL for ZONE_DEVICE memory sections). When\nfrom other core, the section mappings are being removed for the\nZONE_DEVICE region, that the PFN in question belongs to, on which\ncompaction is currently being operated is resulting into the kernel crash\nwith CONFIG_SPASEMEM_VMEMAP enabled. The crash logs can be seen at [1].\n\ncompact_zone()\t\t\tmemunmap_pages\n-------------\t\t\t---------------\n__pageblock_pfn_to_page\n ......\n (a)pfn_valid():\n valid_section()//return true\n\t\t\t (b)__remove_pages()-\u003e\n\t\t\t\t sparse_remove_section()-\u003e\n\t\t\t\t section_deactivate():\n\t\t\t\t [Free the array ms-\u003eusage and set\n\t\t\t\t ms-\u003eusage = NULL]\n pfn_section_valid()\n [Access ms-\u003eusage which\n is NULL]\n\nNOTE: From the above it can be said that the race is reduced to between\nthe pfn_valid()/pfn_section_valid() and the section deactivate with\nSPASEMEM_VMEMAP enabled.\n\nThe commit b943f045a9af(\"mm/sparse: fix kernel crash with\npfn_section_valid check\") tried to address the same problem by clearing\nthe SECTION_HAS_MEM_MAP with the expectation of valid_section() returns\nfalse thus ms-\u003eusage is not accessed.\n\nFix this issue by the below steps:\n\na) Clear SECTION_HAS_MEM_MAP before freeing the -\u003eusage.\n\nb) RCU protected read side critical section will either return NULL\n when SECTION_HAS_MEM_MAP is cleared or can successfully access -\u003eusage.\n\nc) Free the -\u003eusage with kfree_rcu() and set ms-\u003eusage = NULL. No\n attempt will be made to access -\u003eusage after this as the\n SECTION_HAS_MEM_MAP is cleared thus valid_section() return false.\n\nThanks to David/Pavan for their inputs on this patch.\n\n[1] https://lore.kernel.org/linux-mm/994410bb-89aa-d987-1f50-f514903c55aa@quicinc.com/\n\nOn Snapdragon SoC, with the mentioned memory configuration of PFN\u0027s as\n[ZONE_NORMAL ZONE_DEVICE ZONE_NORMAL], we are able to see bunch of\nissues daily while testing on a device farm.\n\nFor this particular issue below is the log. Though the below log is\nnot directly pointing to the pfn_section_valid(){ ms-\u003eusage;}, when we\nloaded this dump on T32 lauterbach tool, it is pointing.\n\n[ 540.578056] Unable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\n[ 540.578068] Mem abort info:\n[ 540.578070] ESR = 0x0000000096000005\n[ 540.578073] EC = 0x25: DABT (current EL), IL = 32 bits\n[ 540.578077] SET = 0, FnV = 0\n[ 540.578080] EA = 0, S1PTW = 0\n[ 540.578082] FSC = 0x05: level 1 translation fault\n[ 540.578085] Data abort info:\n[ 540.578086] ISV = 0, ISS = 0x00000005\n[ 540.578088] CM = 0, WnR = 0\n[ 540.579431] pstate: 82400005 (Nzcv daif +PAN -UAO +TCO -DIT -SSBSBTYPE=--)\n[ 540.579436] pc : __pageblock_pfn_to_page+0x6c/0x14c\n[ 540.579454] lr : compact_zone+0x994/0x1058\n[ 540.579460] sp : ffffffc03579b510\n[ 540.579463] x29: ffffffc03579b510 x28: 0000000000235800 x27:000000000000000c\n[ 540.579470] x26: 0000000000235c00 x25: 0000000000000068 x24:ffffffc03579b640\n[ 540.579477] x23: 0000000000000001 x22: ffffffc03579b660 x21:0000000000000000\n[ 540.579483] x20: 0000000000235bff x19: ffffffdebf7e3940 x18:ffffffdebf66d140\n[ 540.579489] x17: 00000000739ba063 x16: 00000000739ba063 x15:00000000009f4bff\n[ 540.579495] x14: 0000008000000000 x13: 0000000000000000 x12:0000000000000001\n[ 540.579501] x11: 0000000000000000 x10: 0000000000000000 x9 :ffffff897d2cd440\n[ 540.579507] x8 : 0000000000000000 x7 : 0000000000000000 x6 :ffffffc03579b5b4\n[ 540.579512] x5 : 0000000000027f25 x4 : ffffffc03579b5b8 x3 :0000000000000\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52489", "url": "https://www.suse.com/security/cve/CVE-2023-52489" }, { "category": "external", "summary": "SUSE Bug 1221326 for CVE-2023-52489", "url": "https://bugzilla.suse.com/1221326" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2023-52489" }, { "cve": "CVE-2023-52893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52893" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngsmi: fix null-deref in gsmi_get_variable\n\nWe can get EFI variables without fetching the attribute, so we must\nallow for that in gsmi.\n\ncommit 859748255b43 (\"efi: pstore: Omit efivars caching EFI varstore\naccess layer\") added a new get_variable call with attr=NULL, which\ntriggers panic in gsmi.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52893", "url": "https://www.suse.com/security/cve/CVE-2023-52893" }, { "category": "external", "summary": "SUSE Bug 1229535 for CVE-2023-52893", "url": "https://bugzilla.suse.com/1229535" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2023-52893" }, { "cve": "CVE-2023-52894", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52894" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate()\n\nIn Google internal bug 265639009 we\u0027ve received an (as yet) unreproducible\ncrash report from an aarch64 GKI 5.10.149-android13 running device.\n\nAFAICT the source code is at:\n https://android.googlesource.com/kernel/common/+/refs/tags/ASB-2022-12-05_13-5.10\n\nThe call stack is:\n ncm_close() -\u003e ncm_notify() -\u003e ncm_do_notify()\nwith the crash at:\n ncm_do_notify+0x98/0x270\nCode: 79000d0b b9000a6c f940012a f9400269 (b9405d4b)\n\nWhich I believe disassembles to (I don\u0027t know ARM assembly, but it looks sane enough to me...):\n\n // halfword (16-bit) store presumably to event-\u003ewLength (at offset 6 of struct usb_cdc_notification)\n 0B 0D 00 79 strh w11, [x8, #6]\n\n // word (32-bit) store presumably to req-\u003eLength (at offset 8 of struct usb_request)\n 6C 0A 00 B9 str w12, [x19, #8]\n\n // x10 (NULL) was read here from offset 0 of valid pointer x9\n // IMHO we\u0027re reading \u0027cdev-\u003egadget\u0027 and getting NULL\n // gadget is indeed at offset 0 of struct usb_composite_dev\n 2A 01 40 F9 ldr x10, [x9]\n\n // loading req-\u003ebuf pointer, which is at offset 0 of struct usb_request\n 69 02 40 F9 ldr x9, [x19]\n\n // x10 is null, crash, appears to be attempt to read cdev-\u003egadget-\u003emax_speed\n 4B 5D 40 B9 ldr w11, [x10, #0x5c]\n\nwhich seems to line up with ncm_do_notify() case NCM_NOTIFY_SPEED code fragment:\n\n event-\u003ewLength = cpu_to_le16(8);\n req-\u003elength = NCM_STATUS_BYTECOUNT;\n\n /* SPEED_CHANGE data is up/down speeds in bits/sec */\n data = req-\u003ebuf + sizeof *event;\n data[0] = cpu_to_le32(ncm_bitrate(cdev-\u003egadget));\n\nMy analysis of registers and NULL ptr deref crash offset\n (Unable to handle kernel NULL pointer dereference at virtual address 000000000000005c)\nheavily suggests that the crash is due to \u0027cdev-\u003egadget\u0027 being NULL when executing:\n data[0] = cpu_to_le32(ncm_bitrate(cdev-\u003egadget));\nwhich calls:\n ncm_bitrate(NULL)\nwhich then calls:\n gadget_is_superspeed(NULL)\nwhich reads\n ((struct usb_gadget *)NULL)-\u003emax_speed\nand hits a panic.\n\nAFAICT, if I\u0027m counting right, the offset of max_speed is indeed 0x5C.\n(remember there\u0027s a GKI KABI reservation of 16 bytes in struct work_struct)\n\nIt\u0027s not at all clear to me how this is all supposed to work...\nbut returning 0 seems much better than panic-ing...", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52894", "url": "https://www.suse.com/security/cve/CVE-2023-52894" }, { "category": "external", "summary": "SUSE Bug 1229566 for CVE-2023-52894", "url": "https://bugzilla.suse.com/1229566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2023-52894" }, { "cve": "CVE-2023-52896", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52896" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix race between quota rescan and disable leading to NULL pointer deref\n\nIf we have one task trying to start the quota rescan worker while another\none is trying to disable quotas, we can end up hitting a race that results\nin the quota rescan worker doing a NULL pointer dereference. The steps for\nthis are the following:\n\n1) Quotas are enabled;\n\n2) Task A calls the quota rescan ioctl and enters btrfs_qgroup_rescan().\n It calls qgroup_rescan_init() which returns 0 (success) and then joins a\n transaction and commits it;\n\n3) Task B calls the quota disable ioctl and enters btrfs_quota_disable().\n It clears the bit BTRFS_FS_QUOTA_ENABLED from fs_info-\u003eflags and calls\n btrfs_qgroup_wait_for_completion(), which returns immediately since the\n rescan worker is not yet running.\n Then it starts a transaction and locks fs_info-\u003eqgroup_ioctl_lock;\n\n4) Task A queues the rescan worker, by calling btrfs_queue_work();\n\n5) The rescan worker starts, and calls rescan_should_stop() at the start\n of its while loop, which results in 0 iterations of the loop, since\n the flag BTRFS_FS_QUOTA_ENABLED was cleared from fs_info-\u003eflags by\n task B at step 3);\n\n6) Task B sets fs_info-\u003equota_root to NULL;\n\n7) The rescan worker tries to start a transaction and uses\n fs_info-\u003equota_root as the root argument for btrfs_start_transaction().\n This results in a NULL pointer dereference down the call chain of\n btrfs_start_transaction(). The stack trace is something like the one\n reported in Link tag below:\n\n general protection fault, probably for non-canonical address 0xdffffc0000000041: 0000 [#1] PREEMPT SMP KASAN\n KASAN: null-ptr-deref in range [0x0000000000000208-0x000000000000020f]\n CPU: 1 PID: 34 Comm: kworker/u4:2 Not tainted 6.1.0-syzkaller-13872-gb6bb9676f216 #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022\n Workqueue: btrfs-qgroup-rescan btrfs_work_helper\n RIP: 0010:start_transaction+0x48/0x10f0 fs/btrfs/transaction.c:564\n Code: 48 89 fb 48 (...)\n RSP: 0018:ffffc90000ab7ab0 EFLAGS: 00010206\n RAX: 0000000000000041 RBX: 0000000000000208 RCX: ffff88801779ba80\n RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000\n RBP: dffffc0000000000 R08: 0000000000000001 R09: fffff52000156f5d\n R10: fffff52000156f5d R11: 1ffff92000156f5c R12: 0000000000000000\n R13: 0000000000000001 R14: 0000000000000001 R15: 0000000000000003\n FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f2bea75b718 CR3: 000000001d0cc000 CR4: 00000000003506e0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n \u003cTASK\u003e\n btrfs_qgroup_rescan_worker+0x3bb/0x6a0 fs/btrfs/qgroup.c:3402\n btrfs_work_helper+0x312/0x850 fs/btrfs/async-thread.c:280\n process_one_work+0x877/0xdb0 kernel/workqueue.c:2289\n worker_thread+0xb14/0x1330 kernel/workqueue.c:2436\n kthread+0x266/0x300 kernel/kthread.c:376\n ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:308\n \u003c/TASK\u003e\n Modules linked in:\n\nSo fix this by having the rescan worker function not attempt to start a\ntransaction if it didn\u0027t do any rescan work.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52896", "url": "https://www.suse.com/security/cve/CVE-2023-52896" }, { "category": "external", "summary": "SUSE Bug 1229533 for CVE-2023-52896", "url": "https://bugzilla.suse.com/1229533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2023-52896" }, { "cve": "CVE-2023-52898", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52898" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxhci: Fix null pointer dereference when host dies\n\nMake sure xhci_free_dev() and xhci_kill_endpoint_urbs() do not race\nand cause null pointer dereference when host suddenly dies.\n\nUsb core may call xhci_free_dev() which frees the xhci-\u003edevs[slot_id]\nvirt device at the same time that xhci_kill_endpoint_urbs() tries to\nloop through all the device\u0027s endpoints, checking if there are any\ncancelled urbs left to give back.\n\nhold the xhci spinlock while freeing the virt device", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52898", "url": "https://www.suse.com/security/cve/CVE-2023-52898" }, { "category": "external", "summary": "SUSE Bug 1229568 for CVE-2023-52898", "url": "https://bugzilla.suse.com/1229568" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2023-52898" }, { "cve": "CVE-2023-52900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52900" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnilfs2: fix general protection fault in nilfs_btree_insert()\n\nIf nilfs2 reads a corrupted disk image and tries to reads a b-tree node\nblock by calling __nilfs_btree_get_block() against an invalid virtual\nblock address, it returns -ENOENT because conversion of the virtual block\naddress to a disk block address fails. However, this return value is the\nsame as the internal code that b-tree lookup routines return to indicate\nthat the block being searched does not exist, so functions that operate on\nthat b-tree may misbehave.\n\nWhen nilfs_btree_insert() receives this spurious \u0027not found\u0027 code from\nnilfs_btree_do_lookup(), it misunderstands that the \u0027not found\u0027 check was\nsuccessful and continues the insert operation using incomplete lookup path\ndata, causing the following crash:\n\n general protection fault, probably for non-canonical address\n 0xdffffc0000000005: 0000 [#1] PREEMPT SMP KASAN\n KASAN: null-ptr-deref in range [0x0000000000000028-0x000000000000002f]\n ...\n RIP: 0010:nilfs_btree_get_nonroot_node fs/nilfs2/btree.c:418 [inline]\n RIP: 0010:nilfs_btree_prepare_insert fs/nilfs2/btree.c:1077 [inline]\n RIP: 0010:nilfs_btree_insert+0x6d3/0x1c10 fs/nilfs2/btree.c:1238\n Code: bc 24 80 00 00 00 4c 89 f8 48 c1 e8 03 42 80 3c 28 00 74 08 4c 89\n ff e8 4b 02 92 fe 4d 8b 3f 49 83 c7 28 4c 89 f8 48 c1 e8 03 \u003c42\u003e 80 3c\n 28 00 74 08 4c 89 ff e8 2e 02 92 fe 4d 8b 3f 49 83 c7 02\n ...\n Call Trace:\n \u003cTASK\u003e\n nilfs_bmap_do_insert fs/nilfs2/bmap.c:121 [inline]\n nilfs_bmap_insert+0x20d/0x360 fs/nilfs2/bmap.c:147\n nilfs_get_block+0x414/0x8d0 fs/nilfs2/inode.c:101\n __block_write_begin_int+0x54c/0x1a80 fs/buffer.c:1991\n __block_write_begin fs/buffer.c:2041 [inline]\n block_write_begin+0x93/0x1e0 fs/buffer.c:2102\n nilfs_write_begin+0x9c/0x110 fs/nilfs2/inode.c:261\n generic_perform_write+0x2e4/0x5e0 mm/filemap.c:3772\n __generic_file_write_iter+0x176/0x400 mm/filemap.c:3900\n generic_file_write_iter+0xab/0x310 mm/filemap.c:3932\n call_write_iter include/linux/fs.h:2186 [inline]\n new_sync_write fs/read_write.c:491 [inline]\n vfs_write+0x7dc/0xc50 fs/read_write.c:584\n ksys_write+0x177/0x2a0 fs/read_write.c:637\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n ...\n \u003c/TASK\u003e\n\nThis patch fixes the root cause of this problem by replacing the error\ncode that __nilfs_btree_get_block() returns on block address conversion\nfailure from -ENOENT to another internal code -EINVAL which means that the\nb-tree metadata is corrupted.\n\nBy returning -EINVAL, it propagates without glitches, and for all relevant\nb-tree operations, functions in the upper bmap layer output an error\nmessage indicating corrupted b-tree metadata via\nnilfs_bmap_convert_error(), and code -EIO will be eventually returned as\nit should be.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52900", "url": "https://www.suse.com/security/cve/CVE-2023-52900" }, { "category": "external", "summary": "SUSE Bug 1229581 for CVE-2023-52900", "url": "https://bugzilla.suse.com/1229581" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2023-52900" }, { "cve": "CVE-2023-52901", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52901" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: xhci: Check endpoint is valid before dereferencing it\n\nWhen the host controller is not responding, all URBs queued to all\nendpoints need to be killed. This can cause a kernel panic if we\ndereference an invalid endpoint.\n\nFix this by using xhci_get_virt_ep() helper to find the endpoint and\nchecking if the endpoint is valid before dereferencing it.\n\n[233311.853271] xhci-hcd xhci-hcd.1.auto: xHCI host controller not responding, assume dead\n[233311.853393] Unable to handle kernel NULL pointer dereference at virtual address 00000000000000e8\n\n[233311.853964] pc : xhci_hc_died+0x10c/0x270\n[233311.853971] lr : xhci_hc_died+0x1ac/0x270\n\n[233311.854077] Call trace:\n[233311.854085] xhci_hc_died+0x10c/0x270\n[233311.854093] xhci_stop_endpoint_command_watchdog+0x100/0x1a4\n[233311.854105] call_timer_fn+0x50/0x2d4\n[233311.854112] expire_timers+0xac/0x2e4\n[233311.854118] run_timer_softirq+0x300/0xabc\n[233311.854127] __do_softirq+0x148/0x528\n[233311.854135] irq_exit+0x194/0x1a8\n[233311.854143] __handle_domain_irq+0x164/0x1d0\n[233311.854149] gic_handle_irq.22273+0x10c/0x188\n[233311.854156] el1_irq+0xfc/0x1a8\n[233311.854175] lpm_cpuidle_enter+0x25c/0x418 [msm_pm]\n[233311.854185] cpuidle_enter_state+0x1f0/0x764\n[233311.854194] do_idle+0x594/0x6ac\n[233311.854201] cpu_startup_entry+0x7c/0x80\n[233311.854209] secondary_start_kernel+0x170/0x198", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52901", "url": "https://www.suse.com/security/cve/CVE-2023-52901" }, { "category": "external", "summary": "SUSE Bug 1229531 for CVE-2023-52901", "url": "https://bugzilla.suse.com/1229531" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2023-52901" }, { "cve": "CVE-2023-52905", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52905" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocteontx2-pf: Fix resource leakage in VF driver unbind\n\nresources allocated like mcam entries to support the Ntuple feature\nand hash tables for the tc feature are not getting freed in driver\nunbind. This patch fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52905", "url": "https://www.suse.com/security/cve/CVE-2023-52905" }, { "category": "external", "summary": "SUSE Bug 1229528 for CVE-2023-52905", "url": "https://bugzilla.suse.com/1229528" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2023-52905" }, { "cve": "CVE-2023-52907", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52907" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfc: pn533: Wait for out_urb\u0027s completion in pn533_usb_send_frame()\n\nFix a use-after-free that occurs in hcd when in_urb sent from\npn533_usb_send_frame() is completed earlier than out_urb. Its callback\nfrees the skb data in pn533_send_async_complete() that is used as a\ntransfer buffer of out_urb. Wait before sending in_urb until the\ncallback of out_urb is called. To modify the callback of out_urb alone,\nseparate the complete function of out_urb and ack_urb.\n\nFound by a modified version of syzkaller.\n\nBUG: KASAN: use-after-free in dummy_timer\nCall Trace:\n memcpy (mm/kasan/shadow.c:65)\n dummy_perform_transfer (drivers/usb/gadget/udc/dummy_hcd.c:1352)\n transfer (drivers/usb/gadget/udc/dummy_hcd.c:1453)\n dummy_timer (drivers/usb/gadget/udc/dummy_hcd.c:1972)\n arch_static_branch (arch/x86/include/asm/jump_label.h:27)\n static_key_false (include/linux/jump_label.h:207)\n timer_expire_exit (include/trace/events/timer.h:127)\n call_timer_fn (kernel/time/timer.c:1475)\n expire_timers (kernel/time/timer.c:1519)\n __run_timers (kernel/time/timer.c:1790)\n run_timer_softirq (kernel/time/timer.c:1803)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52907", "url": "https://www.suse.com/security/cve/CVE-2023-52907" }, { "category": "external", "summary": "SUSE Bug 1229526 for CVE-2023-52907", "url": "https://bugzilla.suse.com/1229526" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2023-52907" }, { "cve": "CVE-2023-52911", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52911" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm: another fix for the headless Adreno GPU\n\nFix another oops reproducible when rebooting the board with the Adreno\nGPU working in the headless mode (e.g. iMX platforms).\n\nUnable to handle kernel NULL pointer dereference at virtual address 00000000 when read\n[00000000] *pgd=74936831, *pte=00000000, *ppte=00000000\nInternal error: Oops: 17 [#1] ARM\nCPU: 0 PID: 51 Comm: reboot Not tainted 6.2.0-rc1-dirty #11\nHardware name: Freescale i.MX53 (Device Tree Support)\nPC is at msm_atomic_commit_tail+0x50/0x970\nLR is at commit_tail+0x9c/0x188\npc : [\u003cc06aa430\u003e] lr : [\u003cc067a214\u003e] psr: 600e0013\nsp : e0851d30 ip : ee4eb7eb fp : 00090acc\nr10: 00000058 r9 : c2193014 r8 : c4310000\nr7 : c4759380 r6 : 07bef61d r5 : 00000000 r4 : 00000000\nr3 : c44cc440 r2 : 00000000 r1 : 00000000 r0 : 00000000\nFlags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none\nControl: 10c5387d Table: 74910019 DAC: 00000051\nRegister r0 information: NULL pointer\nRegister r1 information: NULL pointer\nRegister r2 information: NULL pointer\nRegister r3 information: slab kmalloc-1k start c44cc400 pointer offset 64 size 1024\nRegister r4 information: NULL pointer\nRegister r5 information: NULL pointer\nRegister r6 information: non-paged memory\nRegister r7 information: slab kmalloc-128 start c4759380 pointer offset 0 size 128\nRegister r8 information: slab kmalloc-2k start c4310000 pointer offset 0 size 2048\nRegister r9 information: non-slab/vmalloc memory\nRegister r10 information: non-paged memory\nRegister r11 information: non-paged memory\nRegister r12 information: non-paged memory\nProcess reboot (pid: 51, stack limit = 0xc80046d9)\nStack: (0xe0851d30 to 0xe0852000)\n1d20: c4759380 fbd77200 000005ff 002b9c70\n1d40: c4759380 c4759380 00000000 07bef61d 00000600 c0d6fe7c c2193014 00000058\n1d60: 00090acc c067a214 00000000 c4759380 c4310000 00000000 c44cc854 c067a89c\n1d80: 00000000 00000000 00000000 c4310468 00000000 c4759380 c4310000 c4310468\n1da0: c4310470 c0643258 c4759380 00000000 00000000 c0c4ee24 00000000 c44cc810\n1dc0: 00000000 c0c4ee24 00000000 c44cc810 00000000 0347d2a8 e0851e00 e0851e00\n1de0: c4759380 c067ad20 c4310000 00000000 c44cc810 c27f8718 c44cc854 c067adb8\n1e00: c4933000 00000002 00000001 00000000 00000000 c2130850 00000000 c2130854\n1e20: c25fc488 00000000 c0ff162c 00000000 00000001 00000002 00000000 00000000\n1e40: c43102c0 c43102c0 00000000 0347d2a8 c44cc810 c44cc814 c2133da8 c06d1a60\n1e60: 00000000 00000000 00079028 c2012f24 fee1dead c4933000 00000058 c01431e4\n1e80: 01234567 c0143a20 00000000 00000000 00000000 00000000 00000000 00000000\n1ea0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000\n1ec0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000\n1ee0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000\n1f00: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000\n1f20: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000\n1f40: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000\n1f60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000\n1f80: 00000000 00000000 00000000 0347d2a8 00000002 00000004 00000078 00000058\n1fa0: c010028c c0100060 00000002 00000004 fee1dead 28121969 01234567 00079028\n1fc0: 00000002 00000004 00000078 00000058 0002fdc5 00000000 00000000 00090acc\n1fe0: 00000058 becc9c64 b6e97e05 b6e0e5f6 600e0030 fee1dead 00000000 00000000\n msm_atomic_commit_tail from commit_tail+0x9c/0x188\n commit_tail from drm_atomic_helper_commit+0x160/0x188\n drm_atomic_helper_commit from drm_atomic_commit+0xac/0xe0\n drm_atomic_commit from drm_atomic_helper_disable_all+0x1b0/0x1c0\n drm_atomic_helper_disable_all from drm_atomic_helper_shutdown+0x88/0x140\n drm_atomic_helper_shutdown from device_shutdown+0x16c/0x240\n device_shutdown from kernel_restart+0x38/0x90\n kernel_restart from __do_sys_reboot+0x\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52911", "url": "https://www.suse.com/security/cve/CVE-2023-52911" }, { "category": "external", "summary": "SUSE Bug 1229522 for CVE-2023-52911", "url": "https://bugzilla.suse.com/1229522" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2023-52911" }, { "cve": "CVE-2024-40910", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40910" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nax25: Fix refcount imbalance on inbound connections\n\nWhen releasing a socket in ax25_release(), we call netdev_put() to\ndecrease the refcount on the associated ax.25 device. However, the\nexecution path for accepting an incoming connection never calls\nnetdev_hold(). This imbalance leads to refcount errors, and ultimately\nto kernel crashes.\n\nA typical call trace for the above situation will start with one of the\nfollowing errors:\n\n refcount_t: decrement hit 0; leaking memory.\n refcount_t: underflow; use-after-free.\n\nAnd will then have a trace like:\n\n Call Trace:\n \u003cTASK\u003e\n ? show_regs+0x64/0x70\n ? __warn+0x83/0x120\n ? refcount_warn_saturate+0xb2/0x100\n ? report_bug+0x158/0x190\n ? prb_read_valid+0x20/0x30\n ? handle_bug+0x3e/0x70\n ? exc_invalid_op+0x1c/0x70\n ? asm_exc_invalid_op+0x1f/0x30\n ? refcount_warn_saturate+0xb2/0x100\n ? refcount_warn_saturate+0xb2/0x100\n ax25_release+0x2ad/0x360\n __sock_release+0x35/0xa0\n sock_close+0x19/0x20\n [...]\n\nOn reboot (or any attempt to remove the interface), the kernel gets\nstuck in an infinite loop:\n\n unregister_netdevice: waiting for ax0 to become free. Usage count = 0\n\nThis patch corrects these issues by ensuring that we call netdev_hold()\nand ax25_dev_hold() for new connections in ax25_accept(). This makes the\nlogic leading to ax25_accept() match the logic for ax25_bind(): in both\ncases we increment the refcount, which is ultimately decremented in\nax25_release().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40910", "url": "https://www.suse.com/security/cve/CVE-2024-40910" }, { "category": "external", "summary": "SUSE Bug 1227832 for CVE-2024-40910", "url": "https://bugzilla.suse.com/1227832" }, { "category": "external", "summary": "SUSE Bug 1227902 for CVE-2024-40910", "url": "https://bugzilla.suse.com/1227902" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "important" } ], "title": "CVE-2024-40910" }, { "cve": "CVE-2024-41009", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41009" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix overrunning reservations in ringbuf\n\nThe BPF ring buffer internally is implemented as a power-of-2 sized circular\nbuffer, with two logical and ever-increasing counters: consumer_pos is the\nconsumer counter to show which logical position the consumer consumed the\ndata, and producer_pos which is the producer counter denoting the amount of\ndata reserved by all producers.\n\nEach time a record is reserved, the producer that \"owns\" the record will\nsuccessfully advance producer counter. In user space each time a record is\nread, the consumer of the data advanced the consumer counter once it finished\nprocessing. Both counters are stored in separate pages so that from user\nspace, the producer counter is read-only and the consumer counter is read-write.\n\nOne aspect that simplifies and thus speeds up the implementation of both\nproducers and consumers is how the data area is mapped twice contiguously\nback-to-back in the virtual memory, allowing to not take any special measures\nfor samples that have to wrap around at the end of the circular buffer data\narea, because the next page after the last data page would be first data page\nagain, and thus the sample will still appear completely contiguous in virtual\nmemory.\n\nEach record has a struct bpf_ringbuf_hdr { u32 len; u32 pg_off; } header for\nbook-keeping the length and offset, and is inaccessible to the BPF program.\nHelpers like bpf_ringbuf_reserve() return `(void *)hdr + BPF_RINGBUF_HDR_SZ`\nfor the BPF program to use. Bing-Jhong and Muhammad reported that it is however\npossible to make a second allocated memory chunk overlapping with the first\nchunk and as a result, the BPF program is now able to edit first chunk\u0027s\nheader.\n\nFor example, consider the creation of a BPF_MAP_TYPE_RINGBUF map with size\nof 0x4000. Next, the consumer_pos is modified to 0x3000 /before/ a call to\nbpf_ringbuf_reserve() is made. This will allocate a chunk A, which is in\n[0x0,0x3008], and the BPF program is able to edit [0x8,0x3008]. Now, lets\nallocate a chunk B with size 0x3000. This will succeed because consumer_pos\nwas edited ahead of time to pass the `new_prod_pos - cons_pos \u003e rb-\u003emask`\ncheck. Chunk B will be in range [0x3008,0x6010], and the BPF program is able\nto edit [0x3010,0x6010]. Due to the ring buffer memory layout mentioned\nearlier, the ranges [0x0,0x4000] and [0x4000,0x8000] point to the same data\npages. This means that chunk B at [0x4000,0x4008] is chunk A\u0027s header.\nbpf_ringbuf_submit() / bpf_ringbuf_discard() use the header\u0027s pg_off to then\nlocate the bpf_ringbuf itself via bpf_ringbuf_restore_from_rec(). Once chunk\nB modified chunk A\u0027s header, then bpf_ringbuf_commit() refers to the wrong\npage and could cause a crash.\n\nFix it by calculating the oldest pending_pos and check whether the range\nfrom the oldest outstanding record to the newest would span beyond the ring\nbuffer size. If that is the case, then reject the request. We\u0027ve tested with\nthe ring buffer benchmark in BPF selftests (./benchs/run_bench_ringbufs.sh)\nbefore/after the fix and while it seems a bit slower on some benchmarks, it\nis still not significantly enough to matter.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41009", "url": "https://www.suse.com/security/cve/CVE-2024-41009" }, { "category": "external", "summary": "SUSE Bug 1228020 for CVE-2024-41009", "url": "https://bugzilla.suse.com/1228020" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2024-41009" }, { "cve": "CVE-2024-41011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41011" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: don\u0027t allow mapping the MMIO HDP page with large pages\n\nWe don\u0027t get the right offset in that case. The GPU has\nan unused 4K area of the register BAR space into which you can\nremap registers. We remap the HDP flush registers into this\nspace to allow userspace (CPU or GPU) to flush the HDP when it\nupdates VRAM. However, on systems with \u003e4K pages, we end up\nexposing PAGE_SIZE of MMIO space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41011", "url": "https://www.suse.com/security/cve/CVE-2024-41011" }, { "category": "external", "summary": "SUSE Bug 1228114 for CVE-2024-41011", "url": "https://bugzilla.suse.com/1228114" }, { "category": "external", "summary": "SUSE Bug 1228115 for CVE-2024-41011", "url": "https://bugzilla.suse.com/1228115" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "important" } ], "title": "CVE-2024-41011" }, { "cve": "CVE-2024-41062", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41062" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbluetooth/l2cap: sync sock recv cb and release\n\nThe problem occurs between the system call to close the sock and hci_rx_work,\nwhere the former releases the sock and the latter accesses it without lock protection.\n\n CPU0 CPU1\n ---- ----\n sock_close hci_rx_work\n\t l2cap_sock_release hci_acldata_packet\n\t l2cap_sock_kill l2cap_recv_frame\n\t sk_free l2cap_conless_channel\n\t l2cap_sock_recv_cb\n\nIf hci_rx_work processes the data that needs to be received before the sock is\nclosed, then everything is normal; Otherwise, the work thread may access the\nreleased sock when receiving data.\n\nAdd a chan mutex in the rx callback of the sock to achieve synchronization between\nthe sock release and recv cb.\n\nSock is dead, so set chan data to NULL, avoid others use invalid sock pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41062", "url": "https://www.suse.com/security/cve/CVE-2024-41062" }, { "category": "external", "summary": "SUSE Bug 1228576 for CVE-2024-41062", "url": "https://bugzilla.suse.com/1228576" }, { "category": "external", "summary": "SUSE Bug 1228578 for CVE-2024-41062", "url": "https://bugzilla.suse.com/1228578" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "important" } ], "title": "CVE-2024-41062" }, { "cve": "CVE-2024-41087", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41087" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nata: libata-core: Fix double free on error\n\nIf e.g. the ata_port_alloc() call in ata_host_alloc() fails, we will jump\nto the err_out label, which will call devres_release_group().\ndevres_release_group() will trigger a call to ata_host_release().\nata_host_release() calls kfree(host), so executing the kfree(host) in\nata_host_alloc() will lead to a double free:\n\nkernel BUG at mm/slub.c:553!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 11 PID: 599 Comm: (udev-worker) Not tainted 6.10.0-rc5 #47\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-2.fc40 04/01/2014\nRIP: 0010:kfree+0x2cf/0x2f0\nCode: 5d 41 5e 41 5f 5d e9 80 d6 ff ff 4d 89 f1 41 b8 01 00 00 00 48 89 d9 48 89 da\nRSP: 0018:ffffc90000f377f0 EFLAGS: 00010246\nRAX: ffff888112b1f2c0 RBX: ffff888112b1f2c0 RCX: ffff888112b1f320\nRDX: 000000000000400b RSI: ffffffffc02c9de5 RDI: ffff888112b1f2c0\nRBP: ffffc90000f37830 R08: 0000000000000000 R09: 0000000000000000\nR10: ffffc90000f37610 R11: 617461203a736b6e R12: ffffea00044ac780\nR13: ffff888100046400 R14: ffffffffc02c9de5 R15: 0000000000000006\nFS: 00007f2f1cabe980(0000) GS:ffff88813b380000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f2f1c3acf75 CR3: 0000000111724000 CR4: 0000000000750ef0\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n ? __die_body.cold+0x19/0x27\n ? die+0x2e/0x50\n ? do_trap+0xca/0x110\n ? do_error_trap+0x6a/0x90\n ? kfree+0x2cf/0x2f0\n ? exc_invalid_op+0x50/0x70\n ? kfree+0x2cf/0x2f0\n ? asm_exc_invalid_op+0x1a/0x20\n ? ata_host_alloc+0xf5/0x120 [libata]\n ? ata_host_alloc+0xf5/0x120 [libata]\n ? kfree+0x2cf/0x2f0\n ata_host_alloc+0xf5/0x120 [libata]\n ata_host_alloc_pinfo+0x14/0xa0 [libata]\n ahci_init_one+0x6c9/0xd20 [ahci]\n\nEnsure that we will not call kfree(host) twice, by performing the kfree()\nonly if the devres_open_group() call failed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41087", "url": "https://www.suse.com/security/cve/CVE-2024-41087" }, { "category": "external", "summary": "SUSE Bug 1228466 for CVE-2024-41087", "url": "https://bugzilla.suse.com/1228466" }, { "category": "external", "summary": "SUSE Bug 1228740 for CVE-2024-41087", "url": "https://bugzilla.suse.com/1228740" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2024-41087" }, { "cve": "CVE-2024-42077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42077" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: fix DIO failure due to insufficient transaction credits\n\nThe code in ocfs2_dio_end_io_write() estimates number of necessary\ntransaction credits using ocfs2_calc_extend_credits(). This however does\nnot take into account that the IO could be arbitrarily large and can\ncontain arbitrary number of extents.\n\nExtent tree manipulations do often extend the current transaction but not\nin all of the cases. For example if we have only single block extents in\nthe tree, ocfs2_mark_extent_written() will end up calling\nocfs2_replace_extent_rec() all the time and we will never extend the\ncurrent transaction and eventually exhaust all the transaction credits if\nthe IO contains many single block extents. Once that happens a\nWARN_ON(jbd2_handle_buffer_credits(handle) \u003c= 0) is triggered in\njbd2_journal_dirty_metadata() and subsequently OCFS2 aborts in response to\nthis error. This was actually triggered by one of our customers on a\nheavily fragmented OCFS2 filesystem.\n\nTo fix the issue make sure the transaction always has enough credits for\none extent insert before each call of ocfs2_mark_extent_written().\n\nHeming Zhao said:\n\n------\nPANIC: \"Kernel panic - not syncing: OCFS2: (device dm-1): panic forced after error\"\n\nPID: xxx TASK: xxxx CPU: 5 COMMAND: \"SubmitThread-CA\"\n #0 machine_kexec at ffffffff8c069932\n #1 __crash_kexec at ffffffff8c1338fa\n #2 panic at ffffffff8c1d69b9\n #3 ocfs2_handle_error at ffffffffc0c86c0c [ocfs2]\n #4 __ocfs2_abort at ffffffffc0c88387 [ocfs2]\n #5 ocfs2_journal_dirty at ffffffffc0c51e98 [ocfs2]\n #6 ocfs2_split_extent at ffffffffc0c27ea3 [ocfs2]\n #7 ocfs2_change_extent_flag at ffffffffc0c28053 [ocfs2]\n #8 ocfs2_mark_extent_written at ffffffffc0c28347 [ocfs2]\n #9 ocfs2_dio_end_io_write at ffffffffc0c2bef9 [ocfs2]\n#10 ocfs2_dio_end_io at ffffffffc0c2c0f5 [ocfs2]\n#11 dio_complete at ffffffff8c2b9fa7\n#12 do_blockdev_direct_IO at ffffffff8c2bc09f\n#13 ocfs2_direct_IO at ffffffffc0c2b653 [ocfs2]\n#14 generic_file_direct_write at ffffffff8c1dcf14\n#15 __generic_file_write_iter at ffffffff8c1dd07b\n#16 ocfs2_file_write_iter at ffffffffc0c49f1f [ocfs2]\n#17 aio_write at ffffffff8c2cc72e\n#18 kmem_cache_alloc at ffffffff8c248dde\n#19 do_io_submit at ffffffff8c2ccada\n#20 do_syscall_64 at ffffffff8c004984\n#21 entry_SYSCALL_64_after_hwframe at ffffffff8c8000ba", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42077", "url": "https://www.suse.com/security/cve/CVE-2024-42077" }, { "category": "external", "summary": "SUSE Bug 1228516 for CVE-2024-42077", "url": "https://bugzilla.suse.com/1228516" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2024-42077" }, { "cve": "CVE-2024-42126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42126" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc: Avoid nmi_enter/nmi_exit in real mode interrupt.\n\nnmi_enter()/nmi_exit() touches per cpu variables which can lead to kernel\ncrash when invoked during real mode interrupt handling (e.g. early HMI/MCE\ninterrupt handler) if percpu allocation comes from vmalloc area.\n\nEarly HMI/MCE handlers are called through DEFINE_INTERRUPT_HANDLER_NMI()\nwrapper which invokes nmi_enter/nmi_exit calls. We don\u0027t see any issue when\npercpu allocation is from the embedded first chunk. However with\nCONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK enabled there are chances where percpu\nallocation can come from the vmalloc area.\n\nWith kernel command line \"percpu_alloc=page\" we can force percpu allocation\nto come from vmalloc area and can see kernel crash in machine_check_early:\n\n[ 1.215714] NIP [c000000000e49eb4] rcu_nmi_enter+0x24/0x110\n[ 1.215717] LR [c0000000000461a0] machine_check_early+0xf0/0x2c0\n[ 1.215719] --- interrupt: 200\n[ 1.215720] [c000000fffd73180] [0000000000000000] 0x0 (unreliable)\n[ 1.215722] [c000000fffd731b0] [0000000000000000] 0x0\n[ 1.215724] [c000000fffd73210] [c000000000008364] machine_check_early_common+0x134/0x1f8\n\nFix this by avoiding use of nmi_enter()/nmi_exit() in real mode if percpu\nfirst chunk is not embedded.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42126", "url": "https://www.suse.com/security/cve/CVE-2024-42126" }, { "category": "external", "summary": "SUSE Bug 1228718 for CVE-2024-42126", "url": "https://bugzilla.suse.com/1228718" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2024-42126" }, { "cve": "CVE-2024-42230", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42230" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries: Fix scv instruction crash with kexec\n\nkexec on pseries disables AIL (reloc_on_exc), required for scv\ninstruction support, before other CPUs have been shut down. This means\nthey can execute scv instructions after AIL is disabled, which causes an\ninterrupt at an unexpected entry location that crashes the kernel.\n\nChange the kexec sequence to disable AIL after other CPUs have been\nbrought down.\n\nAs a refresher, the real-mode scv interrupt vector is 0x17000, and the\nfixed-location head code probably couldn\u0027t easily deal with implementing\nsuch high addresses so it was just decided not to support that interrupt\nat all.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42230", "url": "https://www.suse.com/security/cve/CVE-2024-42230" }, { "category": "external", "summary": "SUSE Bug 1228489 for CVE-2024-42230", "url": "https://bugzilla.suse.com/1228489" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2024-42230" }, { "cve": "CVE-2024-42232", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42232" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nlibceph: fix race between delayed_work() and ceph_monc_stop()\n\nThe way the delayed work is handled in ceph_monc_stop() is prone to\nraces with mon_fault() and possibly also finish_hunting(). Both of\nthese can requeue the delayed work which wouldn\u0027t be canceled by any of\nthe following code in case that happens after cancel_delayed_work_sync()\nruns -- __close_session() doesn\u0027t mess with the delayed work in order\nto avoid interfering with the hunting interval logic. This part was\nmissed in commit b5d91704f53e (\"libceph: behave in mon_fault() if\ncur_mon \u003c 0\") and use-after-free can still ensue on monc and objects\nthat hang off of it, with monc-\u003eauth and monc-\u003emonmap being\nparticularly susceptible to quickly being reused.\n\nTo fix this:\n\n- clear monc-\u003ecur_mon and monc-\u003ehunting as part of closing the session\n in ceph_monc_stop()\n- bail from delayed_work() if monc-\u003ecur_mon is cleared, similar to how\n it\u0027s done in mon_fault() and finish_hunting() (based on monc-\u003ehunting)\n- call cancel_delayed_work_sync() after the session is closed", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42232", "url": "https://www.suse.com/security/cve/CVE-2024-42232" }, { "category": "external", "summary": "SUSE Bug 1228959 for CVE-2024-42232", "url": "https://bugzilla.suse.com/1228959" }, { "category": "external", "summary": "SUSE Bug 1229458 for CVE-2024-42232", "url": "https://bugzilla.suse.com/1229458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "important" } ], "title": "CVE-2024-42232" }, { "cve": "CVE-2024-42271", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42271" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/iucv: fix use after free in iucv_sock_close()\n\niucv_sever_path() is called from process context and from bh context.\niucv-\u003epath is used as indicator whether somebody else is taking care of\nsevering the path (or it is already removed / never existed).\nThis needs to be done with atomic compare and swap, otherwise there is a\nsmall window where iucv_sock_close() will try to work with a path that has\nalready been severed and freed by iucv_callback_connrej() called by\niucv_tasklet_fn().\n\nExample:\n[452744.123844] Call Trace:\n[452744.123845] ([\u003c0000001e87f03880\u003e] 0x1e87f03880)\n[452744.123966] [\u003c00000000d593001e\u003e] iucv_path_sever+0x96/0x138\n[452744.124330] [\u003c000003ff801ddbca\u003e] iucv_sever_path+0xc2/0xd0 [af_iucv]\n[452744.124336] [\u003c000003ff801e01b6\u003e] iucv_sock_close+0xa6/0x310 [af_iucv]\n[452744.124341] [\u003c000003ff801e08cc\u003e] iucv_sock_release+0x3c/0xd0 [af_iucv]\n[452744.124345] [\u003c00000000d574794e\u003e] __sock_release+0x5e/0xe8\n[452744.124815] [\u003c00000000d5747a0c\u003e] sock_close+0x34/0x48\n[452744.124820] [\u003c00000000d5421642\u003e] __fput+0xba/0x268\n[452744.124826] [\u003c00000000d51b382c\u003e] task_work_run+0xbc/0xf0\n[452744.124832] [\u003c00000000d5145710\u003e] do_notify_resume+0x88/0x90\n[452744.124841] [\u003c00000000d5978096\u003e] system_call+0xe2/0x2c8\n[452744.125319] Last Breaking-Event-Address:\n[452744.125321] [\u003c00000000d5930018\u003e] iucv_path_sever+0x90/0x138\n[452744.125324]\n[452744.125325] Kernel panic - not syncing: Fatal exception in interrupt\n\nNote that bh_lock_sock() is not serializing the tasklet context against\nprocess context, because the check for sock_owned_by_user() and\ncorresponding handling is missing.\n\nIdeas for a future clean-up patch:\nA) Correct usage of bh_lock_sock() in tasklet context, as described in\nRe-enqueue, if needed. This may require adding return values to the\ntasklet functions and thus changes to all users of iucv.\n\nB) Change iucv tasklet into worker and use only lock_sock() in af_iucv.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42271", "url": "https://www.suse.com/security/cve/CVE-2024-42271" }, { "category": "external", "summary": "SUSE Bug 1229400 for CVE-2024-42271", "url": "https://bugzilla.suse.com/1229400" }, { "category": "external", "summary": "SUSE Bug 1229401 for CVE-2024-42271", "url": "https://bugzilla.suse.com/1229401" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "important" } ], "title": "CVE-2024-42271" }, { "cve": "CVE-2024-43853", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43853" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncgroup/cpuset: Prevent UAF in proc_cpuset_show()\n\nAn UAF can happen when /proc/cpuset is read as reported in [1].\n\nThis can be reproduced by the following methods:\n1.add an mdelay(1000) before acquiring the cgroup_lock In the\n cgroup_path_ns function.\n2.$cat /proc/\u003cpid\u003e/cpuset repeatly.\n3.$mount -t cgroup -o cpuset cpuset /sys/fs/cgroup/cpuset/\n$umount /sys/fs/cgroup/cpuset/ repeatly.\n\nThe race that cause this bug can be shown as below:\n\n(umount)\t\t|\t(cat /proc/\u003cpid\u003e/cpuset)\ncss_release\t\t|\tproc_cpuset_show\ncss_release_work_fn\t|\tcss = task_get_css(tsk, cpuset_cgrp_id);\ncss_free_rwork_fn\t|\tcgroup_path_ns(css-\u003ecgroup, ...);\ncgroup_destroy_root\t|\tmutex_lock(\u0026cgroup_mutex);\nrebind_subsystems\t|\ncgroup_free_root \t|\n\t\t\t|\t// cgrp was freed, UAF\n\t\t\t|\tcgroup_path_ns_locked(cgrp,..);\n\nWhen the cpuset is initialized, the root node top_cpuset.css.cgrp\nwill point to \u0026cgrp_dfl_root.cgrp. In cgroup v1, the mount operation will\nallocate cgroup_root, and top_cpuset.css.cgrp will point to the allocated\n\u0026cgroup_root.cgrp. When the umount operation is executed,\ntop_cpuset.css.cgrp will be rebound to \u0026cgrp_dfl_root.cgrp.\n\nThe problem is that when rebinding to cgrp_dfl_root, there are cases\nwhere the cgroup_root allocated by setting up the root for cgroup v1\nis cached. This could lead to a Use-After-Free (UAF) if it is\nsubsequently freed. The descendant cgroups of cgroup v1 can only be\nfreed after the css is released. However, the css of the root will never\nbe released, yet the cgroup_root should be freed when it is unmounted.\nThis means that obtaining a reference to the css of the root does\nnot guarantee that css.cgrp-\u003eroot will not be freed.\n\nFix this problem by using rcu_read_lock in proc_cpuset_show().\nAs cgroup_root is kfree_rcu after commit d23b5c577715\n(\"cgroup: Make operations on the cgroup root_list RCU safe\"),\ncss-\u003ecgroup won\u0027t be freed during the critical section.\nTo call cgroup_path_ns_locked, css_set_lock is needed, so it is safe to\nreplace task_get_css with task_css.\n\n[1] https://syzkaller.appspot.com/bug?extid=9b1ff7be974a403aa4cd", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43853", "url": "https://www.suse.com/security/cve/CVE-2024-43853" }, { "category": "external", "summary": "SUSE Bug 1229292 for CVE-2024-43853", "url": "https://bugzilla.suse.com/1229292" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2024-43853" }, { "cve": "CVE-2024-43861", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43861" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: usb: qmi_wwan: fix memory leak for not ip packets\n\nFree the unused skb when not ip packets arrive.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43861", "url": "https://www.suse.com/security/cve/CVE-2024-43861" }, { "category": "external", "summary": "SUSE Bug 1229500 for CVE-2024-43861", "url": "https://bugzilla.suse.com/1229500" }, { "category": "external", "summary": "SUSE Bug 1229553 for CVE-2024-43861", "url": "https://bugzilla.suse.com/1229553" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "important" } ], "title": "CVE-2024-43861" }, { "cve": "CVE-2024-43882", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43882" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nexec: Fix ToCToU between perm check and set-uid/gid usage\n\nWhen opening a file for exec via do_filp_open(), permission checking is\ndone against the file\u0027s metadata at that moment, and on success, a file\npointer is passed back. Much later in the execve() code path, the file\nmetadata (specifically mode, uid, and gid) is used to determine if/how\nto set the uid and gid. However, those values may have changed since the\npermissions check, meaning the execution may gain unintended privileges.\n\nFor example, if a file could change permissions from executable and not\nset-id:\n\n---------x 1 root root 16048 Aug 7 13:16 target\n\nto set-id and non-executable:\n\n---S------ 1 root root 16048 Aug 7 13:16 target\n\nit is possible to gain root privileges when execution should have been\ndisallowed.\n\nWhile this race condition is rare in real-world scenarios, it has been\nobserved (and proven exploitable) when package managers are updating\nthe setuid bits of installed programs. Such files start with being\nworld-executable but then are adjusted to be group-exec with a set-uid\nbit. For example, \"chmod o-x,u+s target\" makes \"target\" executable only\nby uid \"root\" and gid \"cdrom\", while also becoming setuid-root:\n\n-rwxr-xr-x 1 root cdrom 16048 Aug 7 13:16 target\n\nbecomes:\n\n-rwsr-xr-- 1 root cdrom 16048 Aug 7 13:16 target\n\nBut racing the chmod means users without group \"cdrom\" membership can\nget the permission to execute \"target\" just before the chmod, and when\nthe chmod finishes, the exec reaches brpm_fill_uid(), and performs the\nsetuid to root, violating the expressed authorization of \"only cdrom\ngroup members can setuid to root\".\n\nRe-check that we still have execute permissions in case the metadata\nhas changed. It would be better to keep a copy from the perm-check time,\nbut until we can do that refactoring, the least-bad option is to do a\nfull inode_permission() call (under inode lock). It is understood that\nthis is safe against dead-locks, but hardly optimal.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43882", "url": "https://www.suse.com/security/cve/CVE-2024-43882" }, { "category": "external", "summary": "SUSE Bug 1229503 for CVE-2024-43882", "url": "https://bugzilla.suse.com/1229503" }, { "category": "external", "summary": "SUSE Bug 1229504 for CVE-2024-43882", "url": "https://bugzilla.suse.com/1229504" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2024-43882" }, { "cve": "CVE-2024-43883", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43883" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: vhci-hcd: Do not drop references before new references are gained\n\nAt a few places the driver carries stale pointers\nto references that can still be used. Make sure that does not happen.\nThis strictly speaking closes ZDI-CAN-22273, though there may be\nsimilar races in the driver.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43883", "url": "https://www.suse.com/security/cve/CVE-2024-43883" }, { "category": "external", "summary": "SUSE Bug 1229707 for CVE-2024-43883", "url": "https://bugzilla.suse.com/1229707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2024-43883" }, { "cve": "CVE-2024-44938", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-44938" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njfs: Fix shift-out-of-bounds in dbDiscardAG\n\nWhen searching for the next smaller log2 block, BLKSTOL2() returned 0,\ncausing shift exponent -1 to be negative.\n\nThis patch fixes the issue by exiting the loop directly when negative\nshift is found.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-44938", "url": "https://www.suse.com/security/cve/CVE-2024-44938" }, { "category": "external", "summary": "SUSE Bug 1229792 for CVE-2024-44938", "url": "https://bugzilla.suse.com/1229792" }, { "category": "external", "summary": "SUSE Bug 1229793 for CVE-2024-44938", "url": "https://bugzilla.suse.com/1229793" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "important" } ], "title": "CVE-2024-44938" }, { "cve": "CVE-2024-44947", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-44947" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfuse: Initialize beyond-EOF page contents before setting uptodate\n\nfuse_notify_store(), unlike fuse_do_readpage(), does not enable page\nzeroing (because it can be used to change partial page contents).\n\nSo fuse_notify_store() must be more careful to fully initialize page\ncontents (including parts of the page that are beyond end-of-file)\nbefore marking the page uptodate.\n\nThe current code can leave beyond-EOF page contents uninitialized, which\nmakes these uninitialized page contents visible to userspace via mmap().\n\nThis is an information leak, but only affects systems which do not\nenable init-on-alloc (via CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y or the\ncorresponding kernel command line parameter).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-44947", "url": "https://www.suse.com/security/cve/CVE-2024-44947" }, { "category": "external", "summary": "SUSE Bug 1229456 for CVE-2024-44947", "url": "https://bugzilla.suse.com/1229456" }, { "category": "external", "summary": "SUSE Bug 1230098 for CVE-2024-44947", "url": "https://bugzilla.suse.com/1230098" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "important" } ], "title": "CVE-2024-44947" }, { "cve": "CVE-2024-45003", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45003" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvfs: Don\u0027t evict inode under the inode lru traversing context\n\nThe inode reclaiming process(See function prune_icache_sb) collects all\nreclaimable inodes and mark them with I_FREEING flag at first, at that\ntime, other processes will be stuck if they try getting these inodes\n(See function find_inode_fast), then the reclaiming process destroy the\ninodes by function dispose_list(). Some filesystems(eg. ext4 with\nea_inode feature, ubifs with xattr) may do inode lookup in the inode\nevicting callback function, if the inode lookup is operated under the\ninode lru traversing context, deadlock problems may happen.\n\nCase 1: In function ext4_evict_inode(), the ea inode lookup could happen\n if ea_inode feature is enabled, the lookup process will be stuck\n\tunder the evicting context like this:\n\n 1. File A has inode i_reg and an ea inode i_ea\n 2. getfattr(A, xattr_buf) // i_ea is added into lru // lru-\u003ei_ea\n 3. Then, following three processes running like this:\n\n PA PB\n echo 2 \u003e /proc/sys/vm/drop_caches\n shrink_slab\n prune_dcache_sb\n // i_reg is added into lru, lru-\u003ei_ea-\u003ei_reg\n prune_icache_sb\n list_lru_walk_one\n inode_lru_isolate\n i_ea-\u003ei_state |= I_FREEING // set inode state\n inode_lru_isolate\n __iget(i_reg)\n spin_unlock(\u0026i_reg-\u003ei_lock)\n spin_unlock(lru_lock)\n rm file A\n i_reg-\u003enlink = 0\n iput(i_reg) // i_reg-\u003enlink is 0, do evict\n ext4_evict_inode\n ext4_xattr_delete_inode\n ext4_xattr_inode_dec_ref_all\n ext4_xattr_inode_iget\n ext4_iget(i_ea-\u003ei_ino)\n iget_locked\n find_inode_fast\n __wait_on_freeing_inode(i_ea) ----\u2192 AA deadlock\n dispose_list // cannot be executed by prune_icache_sb\n wake_up_bit(\u0026i_ea-\u003ei_state)\n\nCase 2: In deleted inode writing function ubifs_jnl_write_inode(), file\n deleting process holds BASEHD\u0027s wbuf-\u003eio_mutex while getting the\n\txattr inode, which could race with inode reclaiming process(The\n reclaiming process could try locking BASEHD\u0027s wbuf-\u003eio_mutex in\n\tinode evicting function), then an ABBA deadlock problem would\n\thappen as following:\n\n 1. File A has inode ia and a xattr(with inode ixa), regular file B has\n inode ib and a xattr.\n 2. getfattr(A, xattr_buf) // ixa is added into lru // lru-\u003eixa\n 3. Then, following three processes running like this:\n\n PA PB PC\n echo 2 \u003e /proc/sys/vm/drop_caches\n shrink_slab\n prune_dcache_sb\n // ib and ia are added into lru, lru-\u003eixa-\u003eib-\u003eia\n prune_icache_sb\n list_lru_walk_one\n inode_lru_isolate\n ixa-\u003ei_state |= I_FREEING // set inode state\n inode_lru_isolate\n __iget(ib)\n spin_unlock(\u0026ib-\u003ei_lock)\n spin_unlock(lru_lock)\n rm file B\n ib-\u003enlink = 0\n rm file A\n iput(ia)\n ubifs_evict_inode(ia)\n ubifs_jnl_delete_inode(ia)\n ubifs_jnl_write_inode(ia)\n make_reservation(BASEHD) // Lock wbuf-\u003eio_mutex\n ubifs_iget(ixa-\u003ei_ino)\n iget_locked\n find_inode_fast\n __wait_on_freeing_inode(ixa)\n | iput(ib) // ib-\u003enlink is 0, do evict\n | ubifs_evict_inode\n | ubifs_jnl_delete_inode(ib)\n \u2193 ubifs_jnl_write_inode\n ABBA deadlock \u2190-----make_reservation(BASEHD)\n dispose_list // cannot be executed by prune_icache_sb\n wake_up_bit(\u0026ixa-\u003ei_state)\n\nFix the possible deadlock by using new inode state flag I_LRU_ISOLATING\nto pin the inode in memory while inode_lru_isolate(\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45003", "url": "https://www.suse.com/security/cve/CVE-2024-45003" }, { "category": "external", "summary": "SUSE Bug 1230245 for CVE-2024-45003", "url": "https://bugzilla.suse.com/1230245" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_133-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.133.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.133.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.133.2.150400.24.64.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.133.2.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.133.2.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.133.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.133.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2024-09-24T06:39:39Z", "details": "moderate" } ], "title": "CVE-2024-45003" } ] }
suse-su-2024:3483-1
Vulnerability from csaf_suse
Published
2024-09-27 15:11
Modified
2024-09-27 15:11
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-44947: Initialize beyond-EOF page contents before setting uptodate (bsc#1229454).
- CVE-2024-36936: Touch soft lockup during memory accept (bsc#1225773).
- CVE-2022-48706: Do proper cleanup if IFCVF init fails (bsc#1225524).
- CVE-2024-43883: Do not drop references before new references are gained (bsc#1229707).
- CVE-2024-41062: Sync sock recv cb and release (bsc#1228576).
- CVE-2024-43861: Fix memory leak for not ip packets (bsc#1229500).
- CVE-2024-36270: Fix reference in patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch (bsc#1226798)
- CVE-2023-52489: Fix race in accessing memory_section->usage (bsc#1221326).
- CVE-2024-43893: Check uartclk for zero to avoid divide by zero (bsc#1229759).
- CVE-2024-43821: Fix a possible null pointer dereference (bsc#1229315).
- CVE-2024-43900: Avoid use-after-free in load_firmware_cb() (bsc#1229756).
- CVE-2024-44938: Fix shift-out-of-bounds in dbDiscardAG (bsc#1229792).
- CVE-2024-44939: Fix null ptr deref in dtInsertEntry (bsc#1229820).
- CVE-2024-41087: Fix double free on error (CVE-2024-41087,bsc#1228466).
- CVE-2024-42277: Avoid NULL deref in sprd_iommu_hw_en (bsc#1229409).
- CVE-2024-43902: Add null checker before passing variables (bsc#1229767).
- CVE-2024-43904: Add null checks for 'stream' and 'plane' before dereferencing (bsc#1229768)
- CVE-2024-43880: Put back removed metod in struct objagg_ops (bsc#1229481).
- CVE-2024-43884: Add error handling to pair_device() (bsc#1229739)
- CVE-2024-43899: Fix null pointer deref in dcn20_resource.c (bsc#1229754).
- CVE-2022-48920: Get rid of warning on transaction commit when using flushoncommit (bsc#1229658).
- CVE-2023-52906: Fix warning during failed attribute validation (bsc#1229527).
- CVE-2024-43882: Fixed ToCToU between perm check and set-uid/gid usage. (bsc#1229503)
- CVE-2024-43866: Always drain health in shutdown callback (bsc#1229495).
- CVE-2024-26812: Struct virqfd kABI workaround (bsc#1222808).
- CVE-2022-48912: Fix use-after-free in __nf_register_net_hook() (bsc#1229641)
- CVE-2024-27010: Fix mirred deadlock on device recursion (bsc#1223720).
- CVE-2022-48906: Correctly set DATA_FIN timeout when number of retransmits is large (bsc#1229605)
- CVE-2024-42155: Wipe copies of protected- and secure-keys (bsc#1228733).
- CVE-2024-42156: Wipe copies of clear-key structures on failure (bsc#1228722).
- CVE-2023-52899: Add exception protection processing for vd in axi_chan_handle_err function (bsc#1229569).
- CVE-2024-42158: Use kfree_sensitive() to fix Coccinelle warnings (bsc#1228720).
- CVE-2024-26631: Fix data-race in ipv6_mc_down / mld_ifc_work (bsc#1221630).
- CVE-2024-43873: Always initialize seqpacket_allow (bsc#1229488)
- CVE-2024-40905: Fix possible race in __fib6_drop_pcpu_from() (bsc#1227761)
- CVE-2024-39489: Fix memleak in seg6_hmac_init_algo (bsc#1227623)
- CVE-2021-47106: Fix use-after-free in nft_set_catchall_destroy() (bsc#1220962)
- CVE-2021-47517: Fix panic when interrupt coaleceing is set via ethtool (bsc#1225428).
- CVE-2024-36489: Fix missing memory barrier in tls_init (bsc#1226874)
- CVE-2024-41020: Fix fcntl/close race recovery compat path (bsc#1228427).
- CVE-2024-27079: Fix NULL domain on device release (bsc#1223742).
- CVE-2024-35897: Discard table flag update with pending basechain deletion (bsc#1224510).
- CVE-2024-27403: Restore const specifier in flow_offload_route_init() (bsc#1224415).
- CVE-2024-27011: Fix memleak in map from abort path (bsc#1223803).
- CVE-2024-43819: Reject memory region operations for ucontrol VMs (bsc#1229290 git-fixes).
- CVE-2024-26668: Reject configurations that cause integer overflow (bsc#1222335).
- CVE-2024-26835: Set dormant flag on hook register failure (bsc#1222967).
- CVE-2024-26808: Handle NETDEV_UNREGISTER for inet/ingress basechain (bsc#1222634).
- CVE-2024-27016: Validate pppoe header (bsc#1223807).
- CVE-2024-35945: Prevent nullptr exceptions on ISR (bsc#1224639).
- CVE-2023-52581: Fix memleak when more than 255 elements expired (bsc#1220877).
- CVE-2024-36013: Fix slab-use-after-free in l2cap_connect() (bsc#1225578).
- CVE-2024-43837: Fix updating attached freplace prog in prog_array map (bsc#1229297).
- CVE-2024-42291: Add a per-VF limit on number of FDIR filters (bsc#1229374).
- CVE-2024-42268: Fix missing lock on sync reset reload (bsc#1229391).
- CVE-2024-43834: Fix invalid wait context of page_pool_destroy() (bsc#1229314)
- CVE-2024-36286: Acquire rcu_read_lock() in instance_destroy_rcu() (bsc#1226801)
- CVE-2024-26851: Add protection for bmp length out of range (bsc#1223074)
- CVE-2024-42157: Wipe sensitive data on failure (bsc#1228727 CVE-2024-42157 git-fixes).
- CVE-2024-26677: Blacklist e7870cf13d20 (' Fix delayed ACKs to not set the reference serial number') (bsc#1222387)
- CVE-2024-36009: Blacklist 467324bcfe1a ('ax25: Fix netdev refcount issue') (bsc#1224542)
- CVE-2023-52859: Fix use-after-free when register pmu fails (bsc#1225582).
- CVE-2024-42280: Fix a use after free in hfcmulti_tx() (bsc#1229388)
- CVE-2024-42284: Return non-zero value from tipc_udp_addr2str() on error (bsc#1229382)
- CVE-2024-42283: Initialize all fields in dumped nexthops (bsc#1229383)
- CVE-2024-42312: Always initialize i_uid/i_gid (bsc#1229357)
- CVE-2024-43854: Initialize integrity buffer to zero before writing it to media (bsc#1229345)
- CVE-2024-42322: Properly dereference pe in ip_vs_add_service (bsc#1229347)
- CVE-2024-42308: Update DRM patch reference (bsc#1229411)
- CVE-2024-42301: Fix the array out-of-bounds risk (bsc#1229407).
- CVE-2024-42318: Do not lose track of restrictions on cred_transfer (bsc#1229351).
- CVE-2024-26669: Fix chain template offload (bsc#1222350).
- CVE-2023-52889: Fix null pointer deref when receiving skb during sock creation (bsc#1229287,).
- CVE-2022-48645: Move enetc_set_psfp() out of the common enetc_set_features() (bsc#1223508).
- CVE-2024-41007: Use signed arithmetic in tcp_rtx_probe0_timed_out() (bsc#1227863).
- CVE-2024-36933: Use correct mac_offset to unwind gso skb in nsh_gso_segment() (bsc#1225832).
- CVE-2024-42295: Handle inconsistent state in nilfs_btnode_create_block() (bsc#1229370).
- CVE-2024-42319: Move devm_mbox_controller_register() after devm_pm_runtime_enable() (bsc#1229350).
- CVE-2024-43860: Skip over memory region when node value is NULL (bsc#1229319).
- CVE-2024-43831: Handle invalid decoder vsi (bsc#1229309).
- CVE-2024-43849: Protect locator_addr with the main mutex (bsc#1229307).
- CVE-2024-43841: Do not use strlen() in const context (bsc#1229304).
- CVE-2024-43839: Adjust 'name' buf size of bna_tcb and bna_ccb structures (bsc#1229301).
- CVE-2024-41088: Fix infinite loop when xmit fails (bsc#1228469).
- CVE-2024-42281: Fix a segment issue when downgrading gso_size (bsc#1229386).
- CVE-2024-42271: Fixed a use after free in iucv_sock_close(). (bsc#1229400)
- CVE-2024-41080: Fix possible deadlock in io_register_iowq_max_workers() (bsc#1228616).
- CVE-2024-42246: Remap EPERM in case of connection failure in xs_tcp_setup_socket (bsc#1228989).
- CVE-2024-42232: Fixed a race between delayed_work() and ceph_monc_stop(). (bsc#1228959)
- CVE-2024-26735: Fix possible use-after-free and null-ptr-deref (bsc#1222372).
- CVE-2024-42106: Initialize pad field in struct inet_diag_req_v2 (bsc#1228493).
- CVE-2024-38662: Cover verifier checks for mutating sockmap/sockhash (bsc#1226885).
- CVE-2024-42110: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() (bsc#1228501).
- CVE-2024-42247: Avoid unaligned 64-bit memory accesses (bsc#1228988).
- CVE-2022-48865: Fix kernel panic when enabling bearer (bsc#1228065).
- CVE-2023-52498: Fix possible deadlocks in core system-wide PM code (bsc#1221269).
- CVE-2024-41068: Fix sclp_init() cleanup on failure (bsc#1228579).
- CVE-2022-48808: Fix panic when DSA master device unbinds on shutdown (bsc#1227958).
- CVE-2024-42095: Fix Errata i2310 with RX FIFO level check (bsc#1228446).
- CVE-2024-40978: Fix crash while reading debugfs attribute (bsc#1227929).
- CVE-2024-42107: Do not process extts if PTP is disabled (bsc#1228494).
- CVE-2024-42139: Fix improper extts handling (bsc#1228503).
- CVE-2024-42148: Fix multiple UBSAN array-index-out-of-bounds (bsc#1228487).
- CVE-2024-42142: E-switch, Create ingress ACL when needed (bsc#1228491).
- CVE-2024-42162: Account for stopped queues when reading NIC stats (bsc#1228706).
- CVE-2024-42082: Remove WARN() from __xdp_reg_mem_model() (bsc#1228482).
- CVE-2024-41042: Prefer nft_chain_validate (bsc#1228526).
- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).
- CVE-2024-42228: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (bsc#1228667).
- CVE-2024-40995: Fix possible infinite loop in tcf_idr_check_alloc() (bsc#1227830).
- CVE-2024-38602: Merge repeat codes in ax25_dev_device_down() (git-fixes CVE-2024-38602 bsc#1226613).
- CVE-2024-38554: Fix reference count leak issue of net_device (bsc#1226742).
- CVE-2024-36929: Reject skb_copy(_expand) for fraglist GSO skbs (bsc#1225814).
- CVE-2024-41009: Fix overrunning reservations in ringbuf (bsc#1228020).
- CVE-2024-27024: Fix WARNING in rds_conn_connect_if_down (bsc#1223777).
The following non-security bugs were fixed:
- Indicate support for IRQ ResourceSource thru _OSC (git-fixes).
- Indicate support for the Generic Event Device thru _OSC (git-fixes).
- Rework system-level device notification handling (git-fixes).
- Drop nocrt parameter (git-fixes).
- x86: s2 Post-increment variables when getting constraints (git-fixes).
- Do not cross .backup mountpoint from backup volume (git-fixes).
- Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes).
- Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes).
- Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes).
- Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (git-fixes).
- line6: Fix racy access to midibuf (stable-fixes).
- Relax start tick time check for slave timer elements (git-fixes).
- Add delay quirk for VIVO USB-C-XE710 HEADSET (stable-fixes).
- Re-add ScratchAmp quirk entries (git-fixes).
- Support Yamaha P-125 quirk entry (stable-fixes).
- Fix UBSAN warning in parse_audio_unit() (stable-fixes).
- arm64: initialize all values of acpi_early_node_map to (git-fixes)
- arm64: initialize all values of acpi_early_node_map to (git-fixes)
- arm64: Add Neoverse-V2 part (git-fixes)
- arm64: armv8_ Fix warning in isndep cpuhp starting process (git-fixes)
- arm64: armv8_ Fix warning in isndep cpuhp starting process (git-fixes)
- arm64: Restore spec_bar() macro (git-fixes)
- arm64: Add missing .field_width for GIC system registers (git-fixes)
- arm64: Fix the visibility of compat hwcaps (git-fixes)
- arm64: Force HWCAP to be based on the sysreg visible to (git-fixes)
- arm64: Add Cortex-A720 definitions (git-fixes)
- arm64: Add Cortex-A725 definitions (git-fixes)
- arm64: Add Cortex-X1C definitions (git-fixes)
- arm64: Add Cortex-X3 definitions (git-fixes)
- arm64: Add Cortex-X4 definitions (git-fixes)
- arm64: Add Cortex-X925 definitions (git-fixes)
- arm64: Add Neoverse-V3 definitions (git-fixes)
- arm64: Increase VOP clk rate on RK3328 (git-fixes)
- arm64: Increase VOP clk rate on RK3328 (git-fixes)
- arm64: Expand speculative SSBS workaround (again) (git-fixes)
- arm64: Expand speculative SSBS workaround (git-fixes)
- arm64: Unify speculative SSBS errata logic (git-fixes) Also update default configuration.
- arm64: Fix KASAN random tag seed initialization (git-fixes)
- arm64: Fix KASAN random tag seed initialization (git-fixes)
- wcd938 Correct Soundwire ports mask (git-fixes).
- wsa881 Correct Soundwire ports mask (git-fixes).
- fix irq scheduling issue with PREEMPT_RT (git-fixes).
- Introduce async_schedule_dev_nocall() (bsc#1221269).
- Split async_schedule_node_domain() (bsc#1221269).
- Fix usage of __hci_cmd_sync_status (git-fixes).
- hci_ Fix not handling hibernation actions (git-fixes).
- l2 always unlock channel in l2cap_conless_channel() (git-fixes).
- L2 Fix deadlock (git-fixes).
- Fix a kernel verifier crash in stacksafe() (bsc#1225903).
- remove unused declaring of bpf_kprobe_override (git-fixes).
- fix leak of qgroup extent records after transaction abort (git-fixes).
- make btrfs_destroy_delayed_refs() return void (git-fixes).
- remove unnecessary prototype declarations at disk-io.c (git-fixes).
- update fs features directory asynchronously (bsc#1226168).
- propagate errors from vfs_getxattr() to avoid infinite loop (bsc#1229418).
- issue a cap release immediately if no cap exists (bsc#1225162).
- periodically flush the cap releases (bsc#1225162).
- Enable SMT only if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes).
- cpuidle, Evaluate LPI arch_flags for broadcast timer (git-fixes).
- Fix register ID of SPSR_FIQ (git-fixes).
- add missing MODULE_DESCRIPTION() macros (stable-fixes).
- Add labels for both Valve Steam Deck revisions (stable-fixes).
- Add quirk for Aya Neo KUN (stable-fixes).
- Add quirk for Lenovo Yoga Tab 3 X90F (stable-fixes).
- Add quirk for Nanote UMPC-01 (stable-fixes).
- Add quirk for OrangePi Neo (stable-fixes).
- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible values can be stored (stable-fixes).
- Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update (stable-fixes).
- avoid using null object of framebuffer (git-fixes).
- Fix && vs || typos (git-fixes).
- Skip Recompute DSC Params if no Stream on Link (stable-fixes).
- Validate hw_points_num before using it (stable-fixes).
- Fix the null pointer dereference for vega10_hwmgr (stable-fixes).
- Actually check flags for all context ops (stable-fixes).
- Add lock around VF RLCG interface (stable-fixes).
- fix dereference null return value for the function amdgpu_vm_pt_parent (stable-fixes).
- Fix the null pointer dereference to ras_manager (stable-fixes).
- Validate TA binary size (stable-fixes).
- drm/amdgpu/jpeg2: properly set atomics vmid field (stable-fixes).
- Fix the null pointer dereference for smu7 (stable-fixes).
- Fix the null pointer dereference in apply_state_adjust_rules (stable-fixes).
- Fix the param type of set_power_profile_mode (stable-fixes).
- analogix_ properly handle zero sized AUX transactions (stable-fixes).
- tc358768: Attempt to fix DSI horizontal timings (stable-fixes).
- fix null pointer dereference in drm_client_modeset_probe (git-fixes).
- drm/dp_ Skip CSN if topology probing is not done yet (stable-fixes).
- set gp bus_stop bit before hard reset (stable-fixes).
- reset the link phy params before link training (git-fixes).
- cleanup FB if dpu_format_populate_layout fails (git-fixes).
- do not play tricks with debug macros (git-fixes).
- Zero-initialize iosys_map (stable-fixes).
- fix inode->i_blocks for non-512 byte sector size device (git-fixes).
- fix potential deadlock on __exfat_get_dentry_set (git-fixes).
- redefine DIR_DELETED as the bad cluster number (git-fixes).
- support dynamic allocate bh for exfat_entry_set_cache (git-fixes).
- fs/netfs/fscache_ add missing 'n_accesses' check (bsc#1229453).
- Initialize beyond-EOF page contents before setting uptodate (bsc#1229454).
- Add might_sleep() to disable_irq() (git-fixes).
- Always limit the affinity to online CPUs (git-fixes).
- Do not return error on missing optional irq_request_resources() (git-fixes).
- Take the proposed affinity at face value if force==true (git-fixes).
- genirq/cpuhotplug, x86 Prevent vector leak during CPU offline (git-fixes).
- genirq/generic_ Make irq_remove_generic_chip() irqdomain aware (git-fixes).
- Fix NULL pointer deref in irq_data_get_affinity_mask() (git-fixes).
- Do not try to remove non-existing sysfs files (git-fixes).
- Exclude managed interrupts in irq_matrix_allocated() (git-fixes).
- Shutdown managed interrupts with unsatifiable affinities (git-fixes).
- gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey (git-fixes).
- fix to initialize fields of hfs_inode_info after hfs_alloc_inode() (git-fixes).
- i2 Improve handling of stuck alerts (git-fixes).
- i2 Send alert notifications to all devices if source not found (git-fixes).
- Convert comma to semicolon (git-fixes).
- ip6_ Fix broken GRO (bsc#1229444).
- ipv6: fix incorrect unregister order (git-fixes).
- Drop bogus fwspec-mapping error handling (git-fixes).
- Fix association race (git-fixes).
- Fix disassociation race (git-fixes).
- Fix domain registration race (git-fixes).
- Fix mapping-creation race (git-fixes).
- Fixed unbalanced fwnode get and put (git-fixes).
- Look for existing mapping only once (git-fixes).
- Refactor __irq_domain_alloc_irqs() (git-fixes).
- Report irq number for NOMAP domains (git-fixes).
- Revert 'mm: prevent derefencing NULL ptr in pfn_section_valid()' (bsc#1230413).
- Revert 'mm, kmsan: fix infinite recursion due to RCU critical section' (bsc#1230413).
- Revert 'mm/sparsemem: fix race in accessing memory_section->usage' (bsc#1230413).
- kernel/irq/irqdomain. fix memory leak with using debugfs_lookup() (git-fixes).
- Fix to check symbol prefixes correctly (git-fixes).
- move from strlcpy with unused retval to strscpy (git-fixes).
- protect concurrent access to mem_cgroup_idr (git-fixes).
- mm, fix infinite recursion due to RCU critical section (git-fixes).
- prevent derefencing NULL ptr in pfn_section_valid() (git-fixes).
- dw_ allow biu and ciu clocks to defer (git-fixes).
- mmc_ Fix NULL dereference on allocation failure (git-fixes).
- ks8851: Fix another TX stall caused by wrong ISR flag handling (git-fixes).
- ks8851: Fix deadlock with the SPI chip variant (git-fixes).
- ks8851: Fix potential TX stall after interface reopen (git-fixes).
- ks8851: Fix TX stall caused by TX buffer overrun (gix-fixes).
- Add support for page sizes other than 4KB on ARM64 (jsc#PED-8491 bsc#1226530).
- Fix doorbell out of order violation and avoid unnecessary doorbell rings (bsc#1229154).
- Fix race of mana_hwc_post_rx_wqe and new hwc response (git-fixes).
- Fix RX buf alloc_size alignment and atomic op panic (bsc#1229086).
- remove two BUG() from skb_checksum_help() (bsc#1229312).
- qmi_ fix memory leak for not ip packets (git-fixes).
- fix possible cp null dereference (git-fixes).
- initialize noop_qdisc owner (git-fixes).
- pn533: Add poll mod list filling check (git-fixes).
- expose /proc/net/sunrpc/nfs in net namespaces (git-fixes).
- make the rpc_stat per net namespace (git-fixes).
- add posix ACLs to struct nfsd_attrs (git-fixes).
- add security label to struct nfsd_attrs (git-fixes).
- fix regression with setting ACLs (git-fixes).
- Fix strncpy() fortify warning (git-fixes).
- Increase NFSD_MAX_OPS_PER_COMPOUND (git-fixes).
- introduce struct nfsd_attrs (git-fixes).
- move from strlcpy with unused retval to strscpy (git-fixes).
- Optimize DRC bucket pruning (git-fixes).
- return error if nfs4_setacl fails (git-fixes).
- set attributes when creating symlinks (git-fixes).
- use locks_inode_context helper (git-fixes).
- nilfs2: Remove check for PageError (git-fixes).
- nvme_ scan namespaces asynchronously (bsc#1224105).
- ocfs2: use coarse time for new created files (git-fixes).
- Fix possible divide-by-0 panic in padata_mt_helper() (git-fixes).
- perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 (git-fixes).
- platform/x86 Add support for ACPI based probing (jsc#PED-8779).
- platform/x86 Cache pci_dev in struct hsmp_socket (jsc#PED-8779).
- platform/x86 Change devm_kzalloc() to devm_kcalloc() (jsc#PED-8779).
- platform/x86 Check HSMP support on AMD family of processors (jsc#PED-8779).
- platform/x86 Check num_sockets against MAX_AMD_SOCKETS (jsc#PED-8779).
- platform/x86 Create static func to handle platdev (jsc#PED-8779).
- platform/x86 Define a struct to hold mailbox regs (jsc#PED-8779).
- platform/x86 Move dev from platdev to hsmp_socket (jsc#PED-8779).
- platform/x86 Move hsmp_test to probe (jsc#PED-8779).
- platform/x86 Non-ACPI support for AMD F1A_M00~0Fh (jsc#PED-8779).
- platform/x86 Remove extra parenthesis and add a space (jsc#PED-8779).
- platform/x86 Restructure sysfs group creation (jsc#PED-8779).
- platform/x86 switch to use device_add_groups() (jsc#PED-8779).
- axp288_ Fix constant_charge_voltage writes (git-fixes).
- axp288_ Round constant_charge_voltage writes down (git-fixes).
- Fail build if using recordmcount with binutils v2.37 (bsc#1194869).
- Mark .opd section read-only (bsc#1194869).
- use generic version of arch_is_kernel_initmem_freed() (bsc#1194869).
- xor_ Add '-mhard-float' to CFLAGS (bsc#1194869).
- powerpc/64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for CONFIG_PCI=n (bsc#1194869).
- Avoid clang null pointer arithmetic warnings (bsc#1194869).
- powerpc/kexec_ fix cpus node update to FDT (bsc#1194869).
- make the update_cpus_node() function public (bsc#1194869).
- split CONFIG_KEXEC_FILE and CONFIG_CRASH_DUMP (bsc#1194869).
- Add failure related checks for h_get_mpp and h_get_ppp (bsc#1194869).
- Whitelist dtl slub object for copying to userspace (bsc#1194869).
- Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE (bsc#1194869).
- Check if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes).
- Check cpu id in commands 'c#', 'dp#' and 'dx#' (bsc#1194869).
- RDMA/mana_ Use virtual address in dma regions for MRs (git-fixes).
- Fix incomplete state save in rxe_requester (git-fixes)
- Fix rxe_modify_srq (git-fixes)
- Handle zero length rdma (git-fixes)
- Move work queue code to subroutines (git-fixes)
- s390 get rid of register asm (git-fixes bsc#1227079 bsc#1229187).
- s390 Make use of invalid opcode produce a link error (git-fixes bsc#1227079).
- s390 Split and rework cpacf query functions (git-fixes bsc#1229187).
- s390 fix error checks in dasd_copy_pair_store() (git-fixes bsc#1229190).
- s390 fix error recovery leading to data corruption on ESE devices (git-fixes bsc#1229573).
- s390 Prevent release of buffer in I/O (git-fixes bsc#1229572).
- s390 Panic for set and remove shared access UVC errors (git-fixes bsc#1229188).
- Fix scldiv calculation (git-fixes).
- add a struct rpc_stats arg to rpc_create_args (git-fixes).
- Fix a race to wake a sync task (git-fixes).
- fix swiotlb_bounce() to do partial sync's correctly (git-fixes).
- fix compat_sys_io_pgetevents_time64 usage (git-fixes).
- Return from tracing_buffers_read() if the file has been closed (bsc#1229136 git-fixes).
- add check for crypto_shash_tfm_digest (git-fixes).
- dbg_orphan_ Fix missed key type checking (git-fixes).
- Fix adding orphan entry twice for the same inode (git-fixes).
- Fix unattached xattr inode if powercut happens after deleting (git-fixes).
- fix potential memory leak in vfio_intx_enable() (git-fixes).
- fix wgds rev 3 exact size (git-fixes).
- duplicate static structs used in driver instances (git-fixes).
- x86 drop the duplicate APM_MINOR_DEV macro (git-fixes).
- x86 Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes).
- x86 Fix pti_clone_entry_text() for i386 (git-fixes).
- x86 Check if fixed MTRRs exist before saving them (git-fixes).
- x86 Work around false positive kmemleak report in msr_build_context() (git-fixes).
- Fix missing interval for missing_owner in xfs fsmap (git-fixes).
- Fix the owner setting issue for rmap query in xfs fsmap (git-fixes).
- use XFS_BUF_DADDR_NULL for daddrs in getfsmap code (git-fixes).
- Fix Panther point NULL pointer deref at full-speed re-enumeration (git-fixes).
- Fix rpcrdma_reqs_reset() (git-fixes).
Patchnames
SUSE-2024-3483,SUSE-SLE-Micro-5.5-2024-3483,SUSE-SLE-Module-Basesystem-15-SP5-2024-3483,SUSE-SLE-Module-Development-Tools-15-SP5-2024-3483,SUSE-SLE-Module-Legacy-15-SP5-2024-3483,SUSE-SLE-Module-Live-Patching-15-SP5-2024-3483,SUSE-SLE-Product-HA-15-SP5-2024-3483,SUSE-SLE-Product-WE-15-SP5-2024-3483,openSUSE-Leap-Micro-5.5-2024-3483,openSUSE-SLE-15.5-2024-3483
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2024-44947: Initialize beyond-EOF page contents before setting uptodate (bsc#1229454).\n- CVE-2024-36936: Touch soft lockup during memory accept (bsc#1225773).\n- CVE-2022-48706: Do proper cleanup if IFCVF init fails (bsc#1225524).\n- CVE-2024-43883: Do not drop references before new references are gained (bsc#1229707).\n- CVE-2024-41062: Sync sock recv cb and release (bsc#1228576).\n- CVE-2024-43861: Fix memory leak for not ip packets (bsc#1229500).\n- CVE-2024-36270: Fix reference in patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch (bsc#1226798)\n- CVE-2023-52489: Fix race in accessing memory_section-\u003eusage (bsc#1221326).\n- CVE-2024-43893: Check uartclk for zero to avoid divide by zero (bsc#1229759).\n- CVE-2024-43821: Fix a possible null pointer dereference (bsc#1229315).\n- CVE-2024-43900: Avoid use-after-free in load_firmware_cb() (bsc#1229756).\n- CVE-2024-44938: Fix shift-out-of-bounds in dbDiscardAG (bsc#1229792).\n- CVE-2024-44939: Fix null ptr deref in dtInsertEntry (bsc#1229820).\n- CVE-2024-41087: Fix double free on error (CVE-2024-41087,bsc#1228466).\n- CVE-2024-42277: Avoid NULL deref in sprd_iommu_hw_en (bsc#1229409).\n- CVE-2024-43902: Add null checker before passing variables (bsc#1229767).\n- CVE-2024-43904: Add null checks for \u0027stream\u0027 and \u0027plane\u0027 before dereferencing (bsc#1229768)\n- CVE-2024-43880: Put back removed metod in struct objagg_ops (bsc#1229481).\n- CVE-2024-43884: Add error handling to pair_device() (bsc#1229739)\n- CVE-2024-43899: Fix null pointer deref in dcn20_resource.c (bsc#1229754).\n- CVE-2022-48920: Get rid of warning on transaction commit when using flushoncommit (bsc#1229658).\n- CVE-2023-52906: Fix warning during failed attribute validation (bsc#1229527).\n- CVE-2024-43882: Fixed ToCToU between perm check and set-uid/gid usage. (bsc#1229503)\n- CVE-2024-43866: Always drain health in shutdown callback (bsc#1229495).\n- CVE-2024-26812: Struct virqfd kABI workaround (bsc#1222808).\n- CVE-2022-48912: Fix use-after-free in __nf_register_net_hook() (bsc#1229641)\n- CVE-2024-27010: Fix mirred deadlock on device recursion (bsc#1223720).\n- CVE-2022-48906: Correctly set DATA_FIN timeout when number of retransmits is large (bsc#1229605)\n- CVE-2024-42155: Wipe copies of protected- and secure-keys (bsc#1228733).\n- CVE-2024-42156: Wipe copies of clear-key structures on failure (bsc#1228722).\n- CVE-2023-52899: Add exception protection processing for vd in axi_chan_handle_err function (bsc#1229569).\n- CVE-2024-42158: Use kfree_sensitive() to fix Coccinelle warnings (bsc#1228720).\n- CVE-2024-26631: Fix data-race in ipv6_mc_down / mld_ifc_work (bsc#1221630).\n- CVE-2024-43873: Always initialize seqpacket_allow (bsc#1229488)\n- CVE-2024-40905: Fix possible race in __fib6_drop_pcpu_from() (bsc#1227761)\n- CVE-2024-39489: Fix memleak in seg6_hmac_init_algo (bsc#1227623)\n- CVE-2021-47106: Fix use-after-free in nft_set_catchall_destroy() (bsc#1220962)\n- CVE-2021-47517: Fix panic when interrupt coaleceing is set via ethtool (bsc#1225428).\n- CVE-2024-36489: Fix missing memory barrier in tls_init (bsc#1226874)\n- CVE-2024-41020: Fix fcntl/close race recovery compat path (bsc#1228427).\n- CVE-2024-27079: Fix NULL domain on device release (bsc#1223742).\n- CVE-2024-35897: Discard table flag update with pending basechain deletion (bsc#1224510).\n- CVE-2024-27403: Restore const specifier in flow_offload_route_init() (bsc#1224415).\n- CVE-2024-27011: Fix memleak in map from abort path (bsc#1223803).\n- CVE-2024-43819: Reject memory region operations for ucontrol VMs (bsc#1229290 git-fixes).\n- CVE-2024-26668: Reject configurations that cause integer overflow (bsc#1222335).\n- CVE-2024-26835: Set dormant flag on hook register failure (bsc#1222967).\n- CVE-2024-26808: Handle NETDEV_UNREGISTER for inet/ingress basechain (bsc#1222634).\n- CVE-2024-27016: Validate pppoe header (bsc#1223807).\n- CVE-2024-35945: Prevent nullptr exceptions on ISR (bsc#1224639).\n- CVE-2023-52581: Fix memleak when more than 255 elements expired (bsc#1220877).\n- CVE-2024-36013: Fix slab-use-after-free in l2cap_connect() (bsc#1225578).\n- CVE-2024-43837: Fix updating attached freplace prog in prog_array map (bsc#1229297).\n- CVE-2024-42291: Add a per-VF limit on number of FDIR filters (bsc#1229374).\n- CVE-2024-42268: Fix missing lock on sync reset reload (bsc#1229391).\n- CVE-2024-43834: Fix invalid wait context of page_pool_destroy() (bsc#1229314)\n- CVE-2024-36286: Acquire rcu_read_lock() in instance_destroy_rcu() (bsc#1226801)\n- CVE-2024-26851: Add protection for bmp length out of range (bsc#1223074)\n- CVE-2024-42157: Wipe sensitive data on failure (bsc#1228727 CVE-2024-42157 git-fixes).\n- CVE-2024-26677: Blacklist e7870cf13d20 (\u0027 Fix delayed ACKs to not set the reference serial number\u0027) (bsc#1222387)\n- CVE-2024-36009: Blacklist 467324bcfe1a (\u0027ax25: Fix netdev refcount issue\u0027) (bsc#1224542)\n- CVE-2023-52859: Fix use-after-free when register pmu fails (bsc#1225582).\n- CVE-2024-42280: Fix a use after free in hfcmulti_tx() (bsc#1229388)\n- CVE-2024-42284: Return non-zero value from tipc_udp_addr2str() on error (bsc#1229382)\n- CVE-2024-42283: Initialize all fields in dumped nexthops (bsc#1229383)\n- CVE-2024-42312: Always initialize i_uid/i_gid (bsc#1229357)\n- CVE-2024-43854: Initialize integrity buffer to zero before writing it to media (bsc#1229345)\n- CVE-2024-42322: Properly dereference pe in ip_vs_add_service (bsc#1229347)\n- CVE-2024-42308: Update DRM patch reference (bsc#1229411)\n- CVE-2024-42301: Fix the array out-of-bounds risk (bsc#1229407).\n- CVE-2024-42318: Do not lose track of restrictions on cred_transfer (bsc#1229351).\n- CVE-2024-26669: Fix chain template offload (bsc#1222350).\n- CVE-2023-52889: Fix null pointer deref when receiving skb during sock creation (bsc#1229287,).\n- CVE-2022-48645: Move enetc_set_psfp() out of the common enetc_set_features() (bsc#1223508).\n- CVE-2024-41007: Use signed arithmetic in tcp_rtx_probe0_timed_out() (bsc#1227863).\n- CVE-2024-36933: Use correct mac_offset to unwind gso skb in nsh_gso_segment() (bsc#1225832).\n- CVE-2024-42295: Handle inconsistent state in nilfs_btnode_create_block() (bsc#1229370).\n- CVE-2024-42319: Move devm_mbox_controller_register() after devm_pm_runtime_enable() (bsc#1229350).\n- CVE-2024-43860: Skip over memory region when node value is NULL (bsc#1229319).\n- CVE-2024-43831: Handle invalid decoder vsi (bsc#1229309).\n- CVE-2024-43849: Protect locator_addr with the main mutex (bsc#1229307).\n- CVE-2024-43841: Do not use strlen() in const context (bsc#1229304).\n- CVE-2024-43839: Adjust \u0027name\u0027 buf size of bna_tcb and bna_ccb structures (bsc#1229301).\n- CVE-2024-41088: Fix infinite loop when xmit fails (bsc#1228469).\n- CVE-2024-42281: Fix a segment issue when downgrading gso_size (bsc#1229386).\n- CVE-2024-42271: Fixed a use after free in iucv_sock_close(). (bsc#1229400)\n- CVE-2024-41080: Fix possible deadlock in io_register_iowq_max_workers() (bsc#1228616).\n- CVE-2024-42246: Remap EPERM in case of connection failure in xs_tcp_setup_socket (bsc#1228989).\n- CVE-2024-42232: Fixed a race between delayed_work() and ceph_monc_stop(). (bsc#1228959)\n- CVE-2024-26735: Fix possible use-after-free and null-ptr-deref (bsc#1222372).\n- CVE-2024-42106: Initialize pad field in struct inet_diag_req_v2 (bsc#1228493).\n- CVE-2024-38662: Cover verifier checks for mutating sockmap/sockhash (bsc#1226885).\n- CVE-2024-42110: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() (bsc#1228501).\n- CVE-2024-42247: Avoid unaligned 64-bit memory accesses (bsc#1228988).\n- CVE-2022-48865: Fix kernel panic when enabling bearer (bsc#1228065).\n- CVE-2023-52498: Fix possible deadlocks in core system-wide PM code (bsc#1221269).\n- CVE-2024-41068: Fix sclp_init() cleanup on failure (bsc#1228579).\n- CVE-2022-48808: Fix panic when DSA master device unbinds on shutdown (bsc#1227958).\n- CVE-2024-42095: Fix Errata i2310 with RX FIFO level check (bsc#1228446).\n- CVE-2024-40978: Fix crash while reading debugfs attribute (bsc#1227929).\n- CVE-2024-42107: Do not process extts if PTP is disabled (bsc#1228494).\n- CVE-2024-42139: Fix improper extts handling (bsc#1228503).\n- CVE-2024-42148: Fix multiple UBSAN array-index-out-of-bounds (bsc#1228487).\n- CVE-2024-42142: E-switch, Create ingress ACL when needed (bsc#1228491).\n- CVE-2024-42162: Account for stopped queues when reading NIC stats (bsc#1228706).\n- CVE-2024-42082: Remove WARN() from __xdp_reg_mem_model() (bsc#1228482).\n- CVE-2024-41042: Prefer nft_chain_validate (bsc#1228526).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2024-42228: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (bsc#1228667).\n- CVE-2024-40995: Fix possible infinite loop in tcf_idr_check_alloc() (bsc#1227830).\n- CVE-2024-38602: Merge repeat codes in ax25_dev_device_down() (git-fixes CVE-2024-38602 bsc#1226613).\n- CVE-2024-38554: Fix reference count leak issue of net_device (bsc#1226742).\n- CVE-2024-36929: Reject skb_copy(_expand) for fraglist GSO skbs (bsc#1225814).\n- CVE-2024-41009: Fix overrunning reservations in ringbuf (bsc#1228020).\n- CVE-2024-27024: Fix WARNING in rds_conn_connect_if_down (bsc#1223777).\n\nThe following non-security bugs were fixed:\n\n- Indicate support for IRQ ResourceSource thru _OSC (git-fixes).\n- Indicate support for the Generic Event Device thru _OSC (git-fixes).\n- Rework system-level device notification handling (git-fixes).\n- Drop nocrt parameter (git-fixes).\n- x86: s2 Post-increment variables when getting constraints (git-fixes).\n- Do not cross .backup mountpoint from backup volume (git-fixes).\n- Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes).\n- Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes).\n- Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes).\n- Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (git-fixes).\n- line6: Fix racy access to midibuf (stable-fixes).\n- Relax start tick time check for slave timer elements (git-fixes).\n- Add delay quirk for VIVO USB-C-XE710 HEADSET (stable-fixes).\n- Re-add ScratchAmp quirk entries (git-fixes).\n- Support Yamaha P-125 quirk entry (stable-fixes).\n- Fix UBSAN warning in parse_audio_unit() (stable-fixes).\n- arm64: initialize all values of acpi_early_node_map to (git-fixes)\n- arm64: initialize all values of acpi_early_node_map to (git-fixes)\n- arm64: Add Neoverse-V2 part (git-fixes)\n- arm64: armv8_ Fix warning in isndep cpuhp starting process (git-fixes)\n- arm64: armv8_ Fix warning in isndep cpuhp starting process (git-fixes)\n- arm64: Restore spec_bar() macro (git-fixes)\n- arm64: Add missing .field_width for GIC system registers (git-fixes)\n- arm64: Fix the visibility of compat hwcaps (git-fixes)\n- arm64: Force HWCAP to be based on the sysreg visible to (git-fixes)\n- arm64: Add Cortex-A720 definitions (git-fixes)\n- arm64: Add Cortex-A725 definitions (git-fixes)\n- arm64: Add Cortex-X1C definitions (git-fixes)\n- arm64: Add Cortex-X3 definitions (git-fixes)\n- arm64: Add Cortex-X4 definitions (git-fixes)\n- arm64: Add Cortex-X925 definitions (git-fixes)\n- arm64: Add Neoverse-V3 definitions (git-fixes)\n- arm64: Increase VOP clk rate on RK3328 (git-fixes)\n- arm64: Increase VOP clk rate on RK3328 (git-fixes)\n- arm64: Expand speculative SSBS workaround (again) (git-fixes)\n- arm64: Expand speculative SSBS workaround (git-fixes)\n- arm64: Unify speculative SSBS errata logic (git-fixes) Also update default configuration.\n- arm64: Fix KASAN random tag seed initialization (git-fixes)\n- arm64: Fix KASAN random tag seed initialization (git-fixes)\n- wcd938 Correct Soundwire ports mask (git-fixes).\n- wsa881 Correct Soundwire ports mask (git-fixes).\n- fix irq scheduling issue with PREEMPT_RT (git-fixes).\n- Introduce async_schedule_dev_nocall() (bsc#1221269).\n- Split async_schedule_node_domain() (bsc#1221269).\n- Fix usage of __hci_cmd_sync_status (git-fixes).\n- hci_ Fix not handling hibernation actions (git-fixes).\n- l2 always unlock channel in l2cap_conless_channel() (git-fixes).\n- L2 Fix deadlock (git-fixes).\n- Fix a kernel verifier crash in stacksafe() (bsc#1225903).\n- remove unused declaring of bpf_kprobe_override (git-fixes).\n- fix leak of qgroup extent records after transaction abort (git-fixes).\n- make btrfs_destroy_delayed_refs() return void (git-fixes).\n- remove unnecessary prototype declarations at disk-io.c (git-fixes).\n- update fs features directory asynchronously (bsc#1226168).\n- propagate errors from vfs_getxattr() to avoid infinite loop (bsc#1229418).\n- issue a cap release immediately if no cap exists (bsc#1225162).\n- periodically flush the cap releases (bsc#1225162).\n- Enable SMT only if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes).\n- cpuidle, Evaluate LPI arch_flags for broadcast timer (git-fixes).\n- Fix register ID of SPSR_FIQ (git-fixes).\n- add missing MODULE_DESCRIPTION() macros (stable-fixes).\n- Add labels for both Valve Steam Deck revisions (stable-fixes).\n- Add quirk for Aya Neo KUN (stable-fixes).\n- Add quirk for Lenovo Yoga Tab 3 X90F (stable-fixes).\n- Add quirk for Nanote UMPC-01 (stable-fixes).\n- Add quirk for OrangePi Neo (stable-fixes).\n- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible values can be stored (stable-fixes).\n- Add NULL check for \u0027afb\u0027 before dereferencing in amdgpu_dm_plane_handle_cursor_update (stable-fixes).\n- avoid using null object of framebuffer (git-fixes).\n- Fix \u0026\u0026 vs || typos (git-fixes).\n- Skip Recompute DSC Params if no Stream on Link (stable-fixes).\n- Validate hw_points_num before using it (stable-fixes).\n- Fix the null pointer dereference for vega10_hwmgr (stable-fixes).\n- Actually check flags for all context ops (stable-fixes).\n- Add lock around VF RLCG interface (stable-fixes).\n- fix dereference null return value for the function amdgpu_vm_pt_parent (stable-fixes).\n- Fix the null pointer dereference to ras_manager (stable-fixes).\n- Validate TA binary size (stable-fixes).\n- drm/amdgpu/jpeg2: properly set atomics vmid field (stable-fixes).\n- Fix the null pointer dereference for smu7 (stable-fixes).\n- Fix the null pointer dereference in apply_state_adjust_rules (stable-fixes).\n- Fix the param type of set_power_profile_mode (stable-fixes).\n- analogix_ properly handle zero sized AUX transactions (stable-fixes).\n- tc358768: Attempt to fix DSI horizontal timings (stable-fixes).\n- fix null pointer dereference in drm_client_modeset_probe (git-fixes).\n- drm/dp_ Skip CSN if topology probing is not done yet (stable-fixes).\n- set gp bus_stop bit before hard reset (stable-fixes).\n- reset the link phy params before link training (git-fixes).\n- cleanup FB if dpu_format_populate_layout fails (git-fixes).\n- do not play tricks with debug macros (git-fixes).\n- Zero-initialize iosys_map (stable-fixes).\n- fix inode-\u003ei_blocks for non-512 byte sector size device (git-fixes).\n- fix potential deadlock on __exfat_get_dentry_set (git-fixes).\n- redefine DIR_DELETED as the bad cluster number (git-fixes).\n- support dynamic allocate bh for exfat_entry_set_cache (git-fixes).\n- fs/netfs/fscache_ add missing \u0027n_accesses\u0027 check (bsc#1229453).\n- Initialize beyond-EOF page contents before setting uptodate (bsc#1229454).\n- Add might_sleep() to disable_irq() (git-fixes).\n- Always limit the affinity to online CPUs (git-fixes).\n- Do not return error on missing optional irq_request_resources() (git-fixes).\n- Take the proposed affinity at face value if force==true (git-fixes).\n- genirq/cpuhotplug, x86 Prevent vector leak during CPU offline (git-fixes).\n- genirq/generic_ Make irq_remove_generic_chip() irqdomain aware (git-fixes).\n- Fix NULL pointer deref in irq_data_get_affinity_mask() (git-fixes).\n- Do not try to remove non-existing sysfs files (git-fixes).\n- Exclude managed interrupts in irq_matrix_allocated() (git-fixes).\n- Shutdown managed interrupts with unsatifiable affinities (git-fixes).\n- gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey (git-fixes).\n- fix to initialize fields of hfs_inode_info after hfs_alloc_inode() (git-fixes).\n- i2 Improve handling of stuck alerts (git-fixes).\n- i2 Send alert notifications to all devices if source not found (git-fixes).\n- Convert comma to semicolon (git-fixes).\n- ip6_ Fix broken GRO (bsc#1229444).\n- ipv6: fix incorrect unregister order (git-fixes).\n- Drop bogus fwspec-mapping error handling (git-fixes).\n- Fix association race (git-fixes).\n- Fix disassociation race (git-fixes).\n- Fix domain registration race (git-fixes).\n- Fix mapping-creation race (git-fixes).\n- Fixed unbalanced fwnode get and put (git-fixes).\n- Look for existing mapping only once (git-fixes).\n- Refactor __irq_domain_alloc_irqs() (git-fixes).\n- Report irq number for NOMAP domains (git-fixes).\n- Revert \u0027mm: prevent derefencing NULL ptr in pfn_section_valid()\u0027 (bsc#1230413).\n- Revert \u0027mm, kmsan: fix infinite recursion due to RCU critical section\u0027 (bsc#1230413).\n- Revert \u0027mm/sparsemem: fix race in accessing memory_section-\u003eusage\u0027 (bsc#1230413).\n- kernel/irq/irqdomain. fix memory leak with using debugfs_lookup() (git-fixes).\n- Fix to check symbol prefixes correctly (git-fixes).\n- move from strlcpy with unused retval to strscpy (git-fixes).\n- protect concurrent access to mem_cgroup_idr (git-fixes).\n- mm, fix infinite recursion due to RCU critical section (git-fixes).\n- prevent derefencing NULL ptr in pfn_section_valid() (git-fixes).\n- dw_ allow biu and ciu clocks to defer (git-fixes).\n- mmc_ Fix NULL dereference on allocation failure (git-fixes).\n- ks8851: Fix another TX stall caused by wrong ISR flag handling (git-fixes).\n- ks8851: Fix deadlock with the SPI chip variant (git-fixes).\n- ks8851: Fix potential TX stall after interface reopen (git-fixes).\n- ks8851: Fix TX stall caused by TX buffer overrun (gix-fixes).\n- Add support for page sizes other than 4KB on ARM64 (jsc#PED-8491 bsc#1226530).\n- Fix doorbell out of order violation and avoid unnecessary doorbell rings (bsc#1229154).\n- Fix race of mana_hwc_post_rx_wqe and new hwc response (git-fixes).\n- Fix RX buf alloc_size alignment and atomic op panic (bsc#1229086).\n- remove two BUG() from skb_checksum_help() (bsc#1229312).\n- qmi_ fix memory leak for not ip packets (git-fixes).\n- fix possible cp null dereference (git-fixes).\n- initialize noop_qdisc owner (git-fixes).\n- pn533: Add poll mod list filling check (git-fixes).\n- expose /proc/net/sunrpc/nfs in net namespaces (git-fixes).\n- make the rpc_stat per net namespace (git-fixes).\n- add posix ACLs to struct nfsd_attrs (git-fixes).\n- add security label to struct nfsd_attrs (git-fixes).\n- fix regression with setting ACLs (git-fixes).\n- Fix strncpy() fortify warning (git-fixes).\n- Increase NFSD_MAX_OPS_PER_COMPOUND (git-fixes).\n- introduce struct nfsd_attrs (git-fixes).\n- move from strlcpy with unused retval to strscpy (git-fixes).\n- Optimize DRC bucket pruning (git-fixes).\n- return error if nfs4_setacl fails (git-fixes).\n- set attributes when creating symlinks (git-fixes).\n- use locks_inode_context helper (git-fixes).\n- nilfs2: Remove check for PageError (git-fixes).\n- nvme_ scan namespaces asynchronously (bsc#1224105).\n- ocfs2: use coarse time for new created files (git-fixes).\n- Fix possible divide-by-0 panic in padata_mt_helper() (git-fixes).\n- perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 (git-fixes).\n- platform/x86 Add support for ACPI based probing (jsc#PED-8779).\n- platform/x86 Cache pci_dev in struct hsmp_socket (jsc#PED-8779).\n- platform/x86 Change devm_kzalloc() to devm_kcalloc() (jsc#PED-8779).\n- platform/x86 Check HSMP support on AMD family of processors (jsc#PED-8779).\n- platform/x86 Check num_sockets against MAX_AMD_SOCKETS (jsc#PED-8779).\n- platform/x86 Create static func to handle platdev (jsc#PED-8779).\n- platform/x86 Define a struct to hold mailbox regs (jsc#PED-8779).\n- platform/x86 Move dev from platdev to hsmp_socket (jsc#PED-8779).\n- platform/x86 Move hsmp_test to probe (jsc#PED-8779).\n- platform/x86 Non-ACPI support for AMD F1A_M00~0Fh (jsc#PED-8779).\n- platform/x86 Remove extra parenthesis and add a space (jsc#PED-8779).\n- platform/x86 Restructure sysfs group creation (jsc#PED-8779).\n- platform/x86 switch to use device_add_groups() (jsc#PED-8779).\n- axp288_ Fix constant_charge_voltage writes (git-fixes).\n- axp288_ Round constant_charge_voltage writes down (git-fixes).\n- Fail build if using recordmcount with binutils v2.37 (bsc#1194869).\n- Mark .opd section read-only (bsc#1194869).\n- use generic version of arch_is_kernel_initmem_freed() (bsc#1194869).\n- xor_ Add \u0027-mhard-float\u0027 to CFLAGS (bsc#1194869).\n- powerpc/64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for CONFIG_PCI=n (bsc#1194869).\n- Avoid clang null pointer arithmetic warnings (bsc#1194869).\n- powerpc/kexec_ fix cpus node update to FDT (bsc#1194869).\n- make the update_cpus_node() function public (bsc#1194869).\n- split CONFIG_KEXEC_FILE and CONFIG_CRASH_DUMP (bsc#1194869).\n- Add failure related checks for h_get_mpp and h_get_ppp (bsc#1194869).\n- Whitelist dtl slub object for copying to userspace (bsc#1194869).\n- Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE (bsc#1194869).\n- Check if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes).\n- Check cpu id in commands \u0027c#\u0027, \u0027dp#\u0027 and \u0027dx#\u0027 (bsc#1194869).\n- RDMA/mana_ Use virtual address in dma regions for MRs (git-fixes).\n- Fix incomplete state save in rxe_requester (git-fixes)\n- Fix rxe_modify_srq (git-fixes)\n- Handle zero length rdma (git-fixes)\n- Move work queue code to subroutines (git-fixes)\n- s390 get rid of register asm (git-fixes bsc#1227079 bsc#1229187).\n- s390 Make use of invalid opcode produce a link error (git-fixes bsc#1227079).\n- s390 Split and rework cpacf query functions (git-fixes bsc#1229187).\n- s390 fix error checks in dasd_copy_pair_store() (git-fixes bsc#1229190).\n- s390 fix error recovery leading to data corruption on ESE devices (git-fixes bsc#1229573).\n- s390 Prevent release of buffer in I/O (git-fixes bsc#1229572).\n- s390 Panic for set and remove shared access UVC errors (git-fixes bsc#1229188).\n- Fix scldiv calculation (git-fixes).\n- add a struct rpc_stats arg to rpc_create_args (git-fixes).\n- Fix a race to wake a sync task (git-fixes).\n- fix swiotlb_bounce() to do partial sync\u0027s correctly (git-fixes).\n- fix compat_sys_io_pgetevents_time64 usage (git-fixes).\n- Return from tracing_buffers_read() if the file has been closed (bsc#1229136 git-fixes).\n- add check for crypto_shash_tfm_digest (git-fixes).\n- dbg_orphan_ Fix missed key type checking (git-fixes).\n- Fix adding orphan entry twice for the same inode (git-fixes).\n- Fix unattached xattr inode if powercut happens after deleting (git-fixes).\n- fix potential memory leak in vfio_intx_enable() (git-fixes).\n- fix wgds rev 3 exact size (git-fixes).\n- duplicate static structs used in driver instances (git-fixes).\n- x86 drop the duplicate APM_MINOR_DEV macro (git-fixes).\n- x86 Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes).\n- x86 Fix pti_clone_entry_text() for i386 (git-fixes).\n- x86 Check if fixed MTRRs exist before saving them (git-fixes).\n- x86 Work around false positive kmemleak report in msr_build_context() (git-fixes).\n- Fix missing interval for missing_owner in xfs fsmap (git-fixes).\n- Fix the owner setting issue for rmap query in xfs fsmap (git-fixes).\n- use XFS_BUF_DADDR_NULL for daddrs in getfsmap code (git-fixes).\n- Fix Panther point NULL pointer deref at full-speed re-enumeration (git-fixes).\n- Fix rpcrdma_reqs_reset() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-3483,SUSE-SLE-Micro-5.5-2024-3483,SUSE-SLE-Module-Basesystem-15-SP5-2024-3483,SUSE-SLE-Module-Development-Tools-15-SP5-2024-3483,SUSE-SLE-Module-Legacy-15-SP5-2024-3483,SUSE-SLE-Module-Live-Patching-15-SP5-2024-3483,SUSE-SLE-Product-HA-15-SP5-2024-3483,SUSE-SLE-Product-WE-15-SP5-2024-3483,openSUSE-Leap-Micro-5.5-2024-3483,openSUSE-SLE-15.5-2024-3483", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3483-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:3483-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243483-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:3483-1", "url": "https://lists.suse.com/pipermail/sle-updates/2024-September/037089.html" }, { "category": "self", "summary": "SUSE Bug 1193629", "url": "https://bugzilla.suse.com/1193629" }, { "category": "self", "summary": "SUSE Bug 1194111", "url": "https://bugzilla.suse.com/1194111" }, { "category": "self", "summary": "SUSE Bug 1194765", "url": "https://bugzilla.suse.com/1194765" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1196261", "url": "https://bugzilla.suse.com/1196261" }, { "category": "self", "summary": "SUSE Bug 1196516", "url": "https://bugzilla.suse.com/1196516" }, { "category": "self", "summary": "SUSE Bug 1196894", "url": "https://bugzilla.suse.com/1196894" }, { "category": "self", "summary": "SUSE Bug 1198017", "url": "https://bugzilla.suse.com/1198017" }, { "category": "self", "summary": "SUSE Bug 1203329", "url": "https://bugzilla.suse.com/1203329" }, { "category": "self", "summary": "SUSE Bug 1203330", "url": "https://bugzilla.suse.com/1203330" }, { "category": "self", "summary": "SUSE Bug 1203360", "url": "https://bugzilla.suse.com/1203360" }, { "category": "self", "summary": "SUSE Bug 1205462", "url": "https://bugzilla.suse.com/1205462" }, { "category": "self", "summary": "SUSE Bug 1206006", "url": "https://bugzilla.suse.com/1206006" }, { "category": "self", "summary": "SUSE Bug 1206258", "url": "https://bugzilla.suse.com/1206258" }, { "category": "self", "summary": "SUSE Bug 1206843", "url": "https://bugzilla.suse.com/1206843" }, { "category": "self", "summary": "SUSE Bug 1207158", "url": "https://bugzilla.suse.com/1207158" }, { "category": "self", "summary": "SUSE Bug 1208783", "url": "https://bugzilla.suse.com/1208783" }, { "category": "self", "summary": "SUSE Bug 1210644", "url": "https://bugzilla.suse.com/1210644" }, { "category": "self", "summary": "SUSE Bug 1213580", "url": "https://bugzilla.suse.com/1213580" }, { "category": "self", "summary": "SUSE Bug 1213632", "url": "https://bugzilla.suse.com/1213632" }, { "category": "self", "summary": "SUSE Bug 1214285", "url": "https://bugzilla.suse.com/1214285" }, { "category": "self", "summary": "SUSE Bug 1216834", "url": "https://bugzilla.suse.com/1216834" }, { "category": "self", "summary": "SUSE Bug 1220428", "url": "https://bugzilla.suse.com/1220428" }, { "category": "self", "summary": "SUSE Bug 1220877", "url": "https://bugzilla.suse.com/1220877" }, { "category": "self", "summary": "SUSE Bug 1220962", "url": "https://bugzilla.suse.com/1220962" }, { "category": "self", "summary": "SUSE Bug 1221269", "url": "https://bugzilla.suse.com/1221269" }, { "category": "self", "summary": "SUSE Bug 1221326", "url": "https://bugzilla.suse.com/1221326" }, { "category": "self", "summary": "SUSE Bug 1221630", "url": "https://bugzilla.suse.com/1221630" }, { "category": "self", "summary": "SUSE Bug 1221645", "url": "https://bugzilla.suse.com/1221645" }, { "category": "self", "summary": "SUSE Bug 1222335", "url": "https://bugzilla.suse.com/1222335" }, { "category": "self", "summary": "SUSE Bug 1222350", "url": "https://bugzilla.suse.com/1222350" }, { "category": "self", "summary": "SUSE Bug 1222372", "url": "https://bugzilla.suse.com/1222372" }, { "category": "self", "summary": "SUSE Bug 1222387", "url": "https://bugzilla.suse.com/1222387" }, { "category": "self", "summary": "SUSE Bug 1222634", "url": "https://bugzilla.suse.com/1222634" }, { "category": "self", "summary": "SUSE Bug 1222808", "url": "https://bugzilla.suse.com/1222808" }, { "category": "self", "summary": "SUSE Bug 1222967", "url": "https://bugzilla.suse.com/1222967" }, { "category": "self", "summary": "SUSE Bug 1223074", "url": "https://bugzilla.suse.com/1223074" }, { "category": "self", "summary": "SUSE Bug 1223191", "url": "https://bugzilla.suse.com/1223191" }, { "category": "self", "summary": "SUSE Bug 1223508", "url": "https://bugzilla.suse.com/1223508" }, { "category": "self", "summary": "SUSE Bug 1223720", "url": "https://bugzilla.suse.com/1223720" }, { "category": "self", "summary": "SUSE Bug 1223742", "url": "https://bugzilla.suse.com/1223742" }, { "category": "self", "summary": "SUSE Bug 1223777", "url": "https://bugzilla.suse.com/1223777" }, { "category": "self", "summary": "SUSE Bug 1223803", "url": "https://bugzilla.suse.com/1223803" }, { "category": "self", "summary": "SUSE Bug 1223807", "url": "https://bugzilla.suse.com/1223807" }, { "category": "self", "summary": "SUSE Bug 1224105", "url": "https://bugzilla.suse.com/1224105" }, { "category": "self", "summary": "SUSE Bug 1224415", "url": "https://bugzilla.suse.com/1224415" }, { "category": "self", "summary": "SUSE Bug 1224496", "url": "https://bugzilla.suse.com/1224496" }, { "category": "self", "summary": "SUSE Bug 1224510", "url": "https://bugzilla.suse.com/1224510" }, { "category": "self", "summary": "SUSE Bug 1224542", "url": "https://bugzilla.suse.com/1224542" }, { "category": "self", "summary": "SUSE Bug 1224578", "url": "https://bugzilla.suse.com/1224578" }, { "category": "self", "summary": "SUSE Bug 1224639", "url": "https://bugzilla.suse.com/1224639" }, { "category": "self", "summary": "SUSE Bug 1225162", "url": "https://bugzilla.suse.com/1225162" }, { "category": "self", "summary": "SUSE Bug 1225352", "url": "https://bugzilla.suse.com/1225352" }, { "category": "self", "summary": "SUSE Bug 1225428", "url": "https://bugzilla.suse.com/1225428" }, { "category": "self", "summary": "SUSE Bug 1225524", "url": "https://bugzilla.suse.com/1225524" }, { "category": "self", "summary": "SUSE Bug 1225578", "url": "https://bugzilla.suse.com/1225578" }, { "category": "self", "summary": "SUSE Bug 1225582", "url": "https://bugzilla.suse.com/1225582" }, { "category": "self", "summary": "SUSE Bug 1225773", "url": "https://bugzilla.suse.com/1225773" }, { "category": "self", "summary": "SUSE Bug 1225814", "url": "https://bugzilla.suse.com/1225814" }, { "category": "self", "summary": "SUSE Bug 1225827", "url": "https://bugzilla.suse.com/1225827" }, { "category": "self", "summary": "SUSE Bug 1225832", "url": "https://bugzilla.suse.com/1225832" }, { "category": "self", "summary": "SUSE Bug 1225903", "url": "https://bugzilla.suse.com/1225903" }, { "category": "self", "summary": "SUSE Bug 1226168", "url": "https://bugzilla.suse.com/1226168" }, { "category": "self", "summary": "SUSE Bug 1226530", "url": "https://bugzilla.suse.com/1226530" }, { "category": "self", "summary": "SUSE Bug 1226613", "url": "https://bugzilla.suse.com/1226613" }, { "category": "self", "summary": "SUSE Bug 1226742", "url": "https://bugzilla.suse.com/1226742" }, { "category": "self", "summary": "SUSE Bug 1226765", "url": "https://bugzilla.suse.com/1226765" }, { "category": "self", "summary": "SUSE Bug 1226798", "url": "https://bugzilla.suse.com/1226798" }, { "category": "self", "summary": "SUSE Bug 1226801", "url": "https://bugzilla.suse.com/1226801" }, { "category": "self", "summary": "SUSE Bug 1226874", "url": "https://bugzilla.suse.com/1226874" }, { "category": "self", "summary": "SUSE Bug 1226885", "url": "https://bugzilla.suse.com/1226885" }, { "category": "self", "summary": "SUSE Bug 1227079", "url": "https://bugzilla.suse.com/1227079" }, { "category": "self", "summary": "SUSE Bug 1227623", "url": "https://bugzilla.suse.com/1227623" }, { "category": "self", "summary": "SUSE Bug 1227761", "url": "https://bugzilla.suse.com/1227761" }, { "category": "self", "summary": "SUSE Bug 1227830", "url": "https://bugzilla.suse.com/1227830" }, { "category": "self", "summary": "SUSE Bug 1227863", "url": "https://bugzilla.suse.com/1227863" }, { "category": "self", "summary": "SUSE Bug 1227867", "url": "https://bugzilla.suse.com/1227867" }, { "category": "self", "summary": "SUSE Bug 1227929", "url": "https://bugzilla.suse.com/1227929" }, { "category": "self", "summary": "SUSE Bug 1227937", "url": "https://bugzilla.suse.com/1227937" }, { "category": "self", "summary": "SUSE Bug 1227958", "url": "https://bugzilla.suse.com/1227958" }, { "category": "self", "summary": "SUSE Bug 1228020", "url": "https://bugzilla.suse.com/1228020" }, { "category": "self", "summary": "SUSE Bug 1228065", "url": "https://bugzilla.suse.com/1228065" }, { "category": "self", "summary": "SUSE Bug 1228114", "url": "https://bugzilla.suse.com/1228114" }, { "category": "self", "summary": "SUSE Bug 1228410", "url": "https://bugzilla.suse.com/1228410" }, { "category": "self", "summary": "SUSE Bug 1228426", "url": "https://bugzilla.suse.com/1228426" }, { "category": "self", "summary": "SUSE Bug 1228427", "url": "https://bugzilla.suse.com/1228427" }, { "category": "self", "summary": "SUSE Bug 1228429", "url": "https://bugzilla.suse.com/1228429" }, { "category": "self", "summary": "SUSE Bug 1228446", "url": "https://bugzilla.suse.com/1228446" }, { "category": "self", "summary": "SUSE Bug 1228447", "url": "https://bugzilla.suse.com/1228447" }, { "category": "self", "summary": "SUSE Bug 1228449", "url": "https://bugzilla.suse.com/1228449" }, { "category": "self", "summary": "SUSE Bug 1228450", "url": "https://bugzilla.suse.com/1228450" }, { "category": "self", "summary": "SUSE Bug 1228452", "url": "https://bugzilla.suse.com/1228452" }, { "category": "self", "summary": "SUSE Bug 1228456", "url": "https://bugzilla.suse.com/1228456" }, { "category": "self", "summary": "SUSE Bug 1228463", "url": "https://bugzilla.suse.com/1228463" }, { "category": "self", "summary": "SUSE Bug 1228466", "url": "https://bugzilla.suse.com/1228466" }, { "category": "self", "summary": "SUSE Bug 1228467", "url": "https://bugzilla.suse.com/1228467" }, { "category": "self", "summary": "SUSE Bug 1228469", "url": "https://bugzilla.suse.com/1228469" }, { "category": "self", "summary": "SUSE Bug 1228480", "url": "https://bugzilla.suse.com/1228480" }, { "category": "self", "summary": "SUSE Bug 1228481", "url": "https://bugzilla.suse.com/1228481" }, { "category": "self", "summary": "SUSE Bug 1228482", "url": "https://bugzilla.suse.com/1228482" }, { "category": "self", "summary": "SUSE Bug 1228483", "url": "https://bugzilla.suse.com/1228483" }, { "category": "self", "summary": "SUSE Bug 1228484", "url": "https://bugzilla.suse.com/1228484" }, { "category": "self", "summary": "SUSE Bug 1228485", "url": "https://bugzilla.suse.com/1228485" }, { "category": "self", "summary": "SUSE Bug 1228487", "url": "https://bugzilla.suse.com/1228487" }, { "category": "self", "summary": "SUSE Bug 1228489", "url": "https://bugzilla.suse.com/1228489" }, { "category": "self", "summary": "SUSE Bug 1228491", "url": "https://bugzilla.suse.com/1228491" }, { "category": "self", "summary": "SUSE Bug 1228493", "url": "https://bugzilla.suse.com/1228493" }, { "category": "self", "summary": "SUSE Bug 1228494", "url": "https://bugzilla.suse.com/1228494" }, { "category": "self", "summary": "SUSE Bug 1228495", "url": "https://bugzilla.suse.com/1228495" }, { "category": "self", "summary": "SUSE Bug 1228496", "url": "https://bugzilla.suse.com/1228496" }, { "category": "self", "summary": "SUSE Bug 1228501", "url": "https://bugzilla.suse.com/1228501" }, { "category": "self", "summary": "SUSE Bug 1228503", "url": "https://bugzilla.suse.com/1228503" }, { "category": "self", "summary": "SUSE Bug 1228509", "url": "https://bugzilla.suse.com/1228509" }, { "category": "self", "summary": "SUSE Bug 1228513", "url": "https://bugzilla.suse.com/1228513" }, { "category": "self", "summary": "SUSE Bug 1228515", "url": "https://bugzilla.suse.com/1228515" }, { "category": "self", "summary": "SUSE Bug 1228516", "url": "https://bugzilla.suse.com/1228516" }, { "category": "self", "summary": "SUSE Bug 1228526", "url": "https://bugzilla.suse.com/1228526" }, { "category": "self", "summary": "SUSE Bug 1228531", "url": "https://bugzilla.suse.com/1228531" }, { "category": "self", "summary": "SUSE Bug 1228563", "url": "https://bugzilla.suse.com/1228563" }, { "category": "self", "summary": "SUSE Bug 1228564", "url": "https://bugzilla.suse.com/1228564" }, { "category": "self", "summary": "SUSE Bug 1228567", "url": "https://bugzilla.suse.com/1228567" }, { "category": "self", "summary": "SUSE Bug 1228576", "url": "https://bugzilla.suse.com/1228576" }, { "category": "self", "summary": "SUSE Bug 1228579", "url": "https://bugzilla.suse.com/1228579" }, { "category": "self", "summary": "SUSE Bug 1228584", "url": "https://bugzilla.suse.com/1228584" }, { "category": "self", "summary": "SUSE Bug 1228588", "url": "https://bugzilla.suse.com/1228588" }, { "category": "self", "summary": "SUSE Bug 1228590", "url": "https://bugzilla.suse.com/1228590" }, { "category": "self", "summary": "SUSE Bug 1228615", "url": "https://bugzilla.suse.com/1228615" }, { "category": "self", "summary": "SUSE Bug 1228616", "url": "https://bugzilla.suse.com/1228616" }, { "category": "self", "summary": "SUSE Bug 1228635", "url": "https://bugzilla.suse.com/1228635" }, { "category": "self", "summary": "SUSE Bug 1228636", "url": "https://bugzilla.suse.com/1228636" }, { "category": "self", "summary": "SUSE Bug 1228654", "url": "https://bugzilla.suse.com/1228654" }, { "category": "self", "summary": "SUSE Bug 1228656", "url": "https://bugzilla.suse.com/1228656" }, { "category": "self", "summary": "SUSE Bug 1228658", "url": "https://bugzilla.suse.com/1228658" }, { "category": "self", "summary": "SUSE Bug 1228660", "url": "https://bugzilla.suse.com/1228660" }, { "category": "self", "summary": "SUSE Bug 1228662", "url": "https://bugzilla.suse.com/1228662" }, { "category": "self", "summary": "SUSE Bug 1228667", "url": "https://bugzilla.suse.com/1228667" }, { "category": "self", "summary": "SUSE Bug 1228673", "url": "https://bugzilla.suse.com/1228673" }, { "category": "self", "summary": "SUSE Bug 1228677", "url": "https://bugzilla.suse.com/1228677" }, { "category": "self", "summary": "SUSE Bug 1228687", "url": "https://bugzilla.suse.com/1228687" }, { "category": "self", "summary": "SUSE Bug 1228706", "url": "https://bugzilla.suse.com/1228706" }, { "category": "self", "summary": "SUSE Bug 1228708", "url": "https://bugzilla.suse.com/1228708" }, { "category": "self", "summary": "SUSE Bug 1228710", "url": "https://bugzilla.suse.com/1228710" }, { "category": "self", "summary": "SUSE Bug 1228718", "url": "https://bugzilla.suse.com/1228718" }, { "category": "self", "summary": "SUSE Bug 1228720", "url": "https://bugzilla.suse.com/1228720" }, { "category": "self", "summary": "SUSE Bug 1228721", "url": "https://bugzilla.suse.com/1228721" }, { "category": "self", "summary": "SUSE Bug 1228722", "url": "https://bugzilla.suse.com/1228722" }, { "category": "self", "summary": "SUSE Bug 1228724", "url": "https://bugzilla.suse.com/1228724" }, { "category": "self", "summary": "SUSE Bug 1228726", "url": "https://bugzilla.suse.com/1228726" }, { "category": "self", "summary": "SUSE Bug 1228727", "url": "https://bugzilla.suse.com/1228727" }, { "category": "self", "summary": "SUSE Bug 1228733", "url": "https://bugzilla.suse.com/1228733" }, { "category": "self", "summary": "SUSE Bug 1228748", "url": "https://bugzilla.suse.com/1228748" }, { "category": "self", "summary": "SUSE Bug 1228766", "url": "https://bugzilla.suse.com/1228766" }, { "category": "self", "summary": "SUSE Bug 1228779", "url": "https://bugzilla.suse.com/1228779" }, { "category": "self", "summary": "SUSE Bug 1228801", "url": "https://bugzilla.suse.com/1228801" }, { "category": "self", "summary": "SUSE Bug 1228850", "url": "https://bugzilla.suse.com/1228850" }, { "category": "self", "summary": "SUSE Bug 1228857", "url": "https://bugzilla.suse.com/1228857" }, { "category": "self", "summary": "SUSE Bug 1228959", "url": "https://bugzilla.suse.com/1228959" }, { "category": "self", "summary": "SUSE Bug 1228964", "url": "https://bugzilla.suse.com/1228964" }, { "category": "self", "summary": "SUSE Bug 1228966", "url": "https://bugzilla.suse.com/1228966" }, { "category": "self", "summary": "SUSE Bug 1228967", "url": "https://bugzilla.suse.com/1228967" }, { "category": "self", "summary": "SUSE Bug 1228979", "url": "https://bugzilla.suse.com/1228979" }, { "category": "self", "summary": "SUSE Bug 1228988", "url": "https://bugzilla.suse.com/1228988" }, { "category": "self", "summary": "SUSE Bug 1228989", "url": "https://bugzilla.suse.com/1228989" }, { "category": "self", "summary": "SUSE Bug 1228991", "url": "https://bugzilla.suse.com/1228991" }, { "category": "self", "summary": "SUSE Bug 1228992", "url": "https://bugzilla.suse.com/1228992" }, { "category": "self", "summary": "SUSE Bug 1229042", "url": "https://bugzilla.suse.com/1229042" }, { "category": "self", "summary": "SUSE Bug 1229054", "url": "https://bugzilla.suse.com/1229054" }, { "category": "self", "summary": "SUSE Bug 1229086", "url": "https://bugzilla.suse.com/1229086" }, { "category": "self", "summary": "SUSE Bug 1229136", "url": "https://bugzilla.suse.com/1229136" }, { "category": "self", "summary": "SUSE Bug 1229154", "url": "https://bugzilla.suse.com/1229154" }, { "category": "self", "summary": "SUSE Bug 1229187", "url": "https://bugzilla.suse.com/1229187" }, { "category": "self", "summary": "SUSE Bug 1229188", "url": "https://bugzilla.suse.com/1229188" }, { "category": "self", "summary": "SUSE Bug 1229190", "url": "https://bugzilla.suse.com/1229190" }, { "category": "self", "summary": "SUSE Bug 1229287", "url": "https://bugzilla.suse.com/1229287" }, { "category": "self", "summary": "SUSE Bug 1229290", "url": "https://bugzilla.suse.com/1229290" }, { "category": "self", "summary": "SUSE Bug 1229292", "url": "https://bugzilla.suse.com/1229292" }, { "category": "self", "summary": "SUSE Bug 1229296", "url": "https://bugzilla.suse.com/1229296" }, { "category": "self", "summary": "SUSE Bug 1229297", "url": "https://bugzilla.suse.com/1229297" }, { "category": "self", "summary": "SUSE Bug 1229301", "url": "https://bugzilla.suse.com/1229301" }, { "category": "self", "summary": "SUSE Bug 1229303", "url": "https://bugzilla.suse.com/1229303" }, { "category": "self", "summary": "SUSE Bug 1229304", "url": "https://bugzilla.suse.com/1229304" }, { "category": "self", "summary": "SUSE Bug 1229305", "url": "https://bugzilla.suse.com/1229305" }, { "category": "self", "summary": "SUSE Bug 1229307", "url": "https://bugzilla.suse.com/1229307" }, { "category": "self", "summary": "SUSE Bug 1229309", "url": "https://bugzilla.suse.com/1229309" }, { "category": "self", "summary": "SUSE Bug 1229312", "url": "https://bugzilla.suse.com/1229312" }, { "category": "self", "summary": "SUSE Bug 1229314", "url": "https://bugzilla.suse.com/1229314" }, { "category": "self", "summary": "SUSE Bug 1229315", "url": "https://bugzilla.suse.com/1229315" }, { "category": "self", "summary": "SUSE Bug 1229317", "url": "https://bugzilla.suse.com/1229317" }, { "category": "self", "summary": "SUSE Bug 1229318", "url": "https://bugzilla.suse.com/1229318" }, { "category": "self", "summary": "SUSE Bug 1229319", "url": "https://bugzilla.suse.com/1229319" }, { "category": "self", "summary": "SUSE Bug 1229327", "url": "https://bugzilla.suse.com/1229327" }, { "category": "self", "summary": "SUSE Bug 1229341", "url": "https://bugzilla.suse.com/1229341" }, { "category": "self", "summary": "SUSE Bug 1229345", "url": "https://bugzilla.suse.com/1229345" }, { "category": "self", "summary": "SUSE Bug 1229346", "url": "https://bugzilla.suse.com/1229346" }, { "category": "self", "summary": "SUSE Bug 1229347", "url": "https://bugzilla.suse.com/1229347" }, { "category": "self", "summary": "SUSE Bug 1229349", "url": "https://bugzilla.suse.com/1229349" }, { "category": "self", "summary": "SUSE Bug 1229350", "url": "https://bugzilla.suse.com/1229350" }, { "category": "self", "summary": "SUSE Bug 1229351", "url": "https://bugzilla.suse.com/1229351" }, { "category": "self", "summary": "SUSE Bug 1229354", "url": "https://bugzilla.suse.com/1229354" }, { "category": "self", "summary": "SUSE Bug 1229356", "url": "https://bugzilla.suse.com/1229356" }, { "category": "self", "summary": "SUSE Bug 1229357", "url": "https://bugzilla.suse.com/1229357" }, { "category": "self", "summary": "SUSE Bug 1229358", "url": "https://bugzilla.suse.com/1229358" }, { "category": "self", "summary": "SUSE Bug 1229359", "url": "https://bugzilla.suse.com/1229359" }, { "category": "self", "summary": "SUSE Bug 1229360", "url": "https://bugzilla.suse.com/1229360" }, { "category": "self", "summary": "SUSE Bug 1229366", "url": "https://bugzilla.suse.com/1229366" }, { "category": "self", "summary": "SUSE Bug 1229370", "url": "https://bugzilla.suse.com/1229370" }, { "category": "self", "summary": "SUSE Bug 1229373", "url": "https://bugzilla.suse.com/1229373" }, { "category": "self", "summary": "SUSE Bug 1229374", "url": "https://bugzilla.suse.com/1229374" }, { "category": "self", "summary": "SUSE Bug 1229381", "url": "https://bugzilla.suse.com/1229381" }, { "category": "self", "summary": "SUSE Bug 1229382", "url": "https://bugzilla.suse.com/1229382" }, { "category": "self", "summary": "SUSE Bug 1229383", "url": "https://bugzilla.suse.com/1229383" }, { "category": "self", "summary": "SUSE Bug 1229386", "url": "https://bugzilla.suse.com/1229386" }, { "category": "self", "summary": "SUSE Bug 1229388", "url": "https://bugzilla.suse.com/1229388" }, { "category": "self", "summary": "SUSE Bug 1229391", "url": "https://bugzilla.suse.com/1229391" }, { "category": "self", "summary": "SUSE Bug 1229392", "url": "https://bugzilla.suse.com/1229392" }, { "category": "self", "summary": "SUSE Bug 1229395", "url": "https://bugzilla.suse.com/1229395" }, { "category": "self", "summary": "SUSE Bug 1229398", "url": "https://bugzilla.suse.com/1229398" }, { "category": "self", "summary": "SUSE Bug 1229399", "url": "https://bugzilla.suse.com/1229399" }, { "category": "self", "summary": "SUSE Bug 1229400", "url": "https://bugzilla.suse.com/1229400" }, { "category": "self", "summary": "SUSE Bug 1229407", "url": "https://bugzilla.suse.com/1229407" }, { "category": "self", "summary": "SUSE Bug 1229409", "url": "https://bugzilla.suse.com/1229409" }, { "category": "self", "summary": "SUSE Bug 1229410", "url": "https://bugzilla.suse.com/1229410" }, { "category": "self", "summary": "SUSE Bug 1229411", "url": "https://bugzilla.suse.com/1229411" }, { "category": "self", "summary": "SUSE Bug 1229413", "url": "https://bugzilla.suse.com/1229413" }, { "category": "self", "summary": "SUSE Bug 1229414", "url": "https://bugzilla.suse.com/1229414" }, { "category": "self", "summary": "SUSE Bug 1229417", "url": "https://bugzilla.suse.com/1229417" }, { "category": "self", "summary": "SUSE Bug 1229418", "url": "https://bugzilla.suse.com/1229418" }, { "category": "self", "summary": "SUSE Bug 1229444", "url": "https://bugzilla.suse.com/1229444" }, { "category": "self", "summary": "SUSE Bug 1229453", "url": "https://bugzilla.suse.com/1229453" }, { "category": "self", "summary": "SUSE Bug 1229454", "url": "https://bugzilla.suse.com/1229454" }, { "category": "self", "summary": "SUSE Bug 1229481", "url": "https://bugzilla.suse.com/1229481" }, { "category": "self", "summary": "SUSE Bug 1229482", "url": "https://bugzilla.suse.com/1229482" }, { "category": "self", "summary": "SUSE Bug 1229488", "url": "https://bugzilla.suse.com/1229488" }, { "category": "self", "summary": "SUSE Bug 1229489", "url": "https://bugzilla.suse.com/1229489" }, { "category": "self", "summary": "SUSE Bug 1229490", "url": "https://bugzilla.suse.com/1229490" }, { "category": "self", "summary": "SUSE Bug 1229493", "url": "https://bugzilla.suse.com/1229493" }, { "category": "self", "summary": "SUSE Bug 1229495", "url": "https://bugzilla.suse.com/1229495" }, { "category": "self", "summary": "SUSE Bug 1229497", "url": "https://bugzilla.suse.com/1229497" }, { "category": "self", "summary": "SUSE Bug 1229500", "url": "https://bugzilla.suse.com/1229500" }, { "category": "self", "summary": "SUSE Bug 1229503", "url": "https://bugzilla.suse.com/1229503" }, { "category": "self", "summary": "SUSE Bug 1229506", "url": "https://bugzilla.suse.com/1229506" }, { "category": "self", "summary": "SUSE Bug 1229507", "url": "https://bugzilla.suse.com/1229507" }, { "category": "self", "summary": "SUSE Bug 1229508", "url": "https://bugzilla.suse.com/1229508" }, { "category": "self", "summary": "SUSE Bug 1229509", "url": "https://bugzilla.suse.com/1229509" }, { "category": "self", "summary": "SUSE Bug 1229510", "url": "https://bugzilla.suse.com/1229510" }, { "category": "self", "summary": "SUSE Bug 1229512", "url": "https://bugzilla.suse.com/1229512" }, { "category": "self", "summary": "SUSE Bug 1229516", "url": "https://bugzilla.suse.com/1229516" }, { "category": "self", "summary": "SUSE Bug 1229521", "url": "https://bugzilla.suse.com/1229521" }, { "category": "self", "summary": "SUSE Bug 1229522", "url": "https://bugzilla.suse.com/1229522" }, { "category": "self", "summary": "SUSE Bug 1229523", "url": "https://bugzilla.suse.com/1229523" }, { "category": "self", "summary": "SUSE Bug 1229524", "url": "https://bugzilla.suse.com/1229524" }, { "category": "self", "summary": "SUSE Bug 1229525", "url": "https://bugzilla.suse.com/1229525" }, { "category": "self", "summary": "SUSE Bug 1229526", "url": "https://bugzilla.suse.com/1229526" }, { "category": "self", "summary": "SUSE Bug 1229527", "url": "https://bugzilla.suse.com/1229527" }, { "category": "self", "summary": "SUSE Bug 1229528", "url": "https://bugzilla.suse.com/1229528" }, { "category": "self", "summary": "SUSE Bug 1229529", "url": "https://bugzilla.suse.com/1229529" }, { "category": "self", "summary": "SUSE Bug 1229531", "url": "https://bugzilla.suse.com/1229531" }, { "category": "self", "summary": "SUSE Bug 1229533", "url": "https://bugzilla.suse.com/1229533" }, { "category": "self", "summary": "SUSE Bug 1229535", "url": "https://bugzilla.suse.com/1229535" }, { "category": "self", "summary": "SUSE Bug 1229536", "url": "https://bugzilla.suse.com/1229536" }, { "category": "self", "summary": "SUSE Bug 1229537", "url": "https://bugzilla.suse.com/1229537" }, { "category": "self", "summary": "SUSE Bug 1229540", "url": "https://bugzilla.suse.com/1229540" }, { "category": "self", "summary": "SUSE Bug 1229544", "url": "https://bugzilla.suse.com/1229544" }, { "category": "self", "summary": "SUSE Bug 1229545", "url": "https://bugzilla.suse.com/1229545" }, { "category": "self", "summary": "SUSE Bug 1229546", "url": "https://bugzilla.suse.com/1229546" }, { "category": "self", "summary": "SUSE Bug 1229547", "url": "https://bugzilla.suse.com/1229547" }, { "category": "self", "summary": "SUSE Bug 1229548", "url": "https://bugzilla.suse.com/1229548" }, { "category": "self", "summary": "SUSE Bug 1229554", "url": "https://bugzilla.suse.com/1229554" }, { "category": "self", "summary": "SUSE Bug 1229557", "url": "https://bugzilla.suse.com/1229557" }, { "category": "self", "summary": "SUSE Bug 1229558", "url": "https://bugzilla.suse.com/1229558" }, { "category": "self", "summary": "SUSE Bug 1229559", "url": "https://bugzilla.suse.com/1229559" }, { "category": "self", "summary": "SUSE Bug 1229560", "url": "https://bugzilla.suse.com/1229560" }, { "category": "self", "summary": "SUSE Bug 1229562", "url": "https://bugzilla.suse.com/1229562" }, { "category": "self", "summary": "SUSE Bug 1229564", "url": "https://bugzilla.suse.com/1229564" }, { "category": "self", "summary": "SUSE Bug 1229565", "url": "https://bugzilla.suse.com/1229565" }, { "category": "self", "summary": "SUSE Bug 1229566", "url": "https://bugzilla.suse.com/1229566" }, { "category": "self", "summary": "SUSE Bug 1229568", "url": "https://bugzilla.suse.com/1229568" }, { "category": "self", "summary": "SUSE Bug 1229569", "url": "https://bugzilla.suse.com/1229569" }, { "category": "self", "summary": "SUSE Bug 1229572", "url": "https://bugzilla.suse.com/1229572" }, { "category": "self", "summary": "SUSE Bug 1229573", "url": "https://bugzilla.suse.com/1229573" }, { "category": "self", "summary": "SUSE Bug 1229576", "url": "https://bugzilla.suse.com/1229576" }, { "category": "self", "summary": "SUSE Bug 1229581", "url": "https://bugzilla.suse.com/1229581" }, { "category": "self", "summary": "SUSE Bug 1229588", "url": "https://bugzilla.suse.com/1229588" }, { "category": "self", "summary": "SUSE Bug 1229598", "url": "https://bugzilla.suse.com/1229598" }, { "category": "self", "summary": "SUSE Bug 1229603", "url": "https://bugzilla.suse.com/1229603" }, { "category": "self", "summary": "SUSE Bug 1229604", "url": "https://bugzilla.suse.com/1229604" }, { "category": "self", "summary": "SUSE Bug 1229605", "url": "https://bugzilla.suse.com/1229605" }, { "category": "self", "summary": "SUSE Bug 1229608", "url": "https://bugzilla.suse.com/1229608" }, { "category": "self", "summary": "SUSE Bug 1229611", "url": "https://bugzilla.suse.com/1229611" }, { "category": "self", "summary": "SUSE Bug 1229612", "url": "https://bugzilla.suse.com/1229612" }, { "category": "self", "summary": "SUSE Bug 1229613", "url": "https://bugzilla.suse.com/1229613" }, { "category": "self", "summary": "SUSE Bug 1229614", "url": "https://bugzilla.suse.com/1229614" }, { "category": "self", "summary": "SUSE Bug 1229615", "url": "https://bugzilla.suse.com/1229615" }, { "category": "self", "summary": "SUSE Bug 1229616", "url": "https://bugzilla.suse.com/1229616" }, { "category": "self", "summary": "SUSE Bug 1229617", "url": "https://bugzilla.suse.com/1229617" }, { "category": "self", "summary": "SUSE Bug 1229620", "url": "https://bugzilla.suse.com/1229620" }, { "category": "self", "summary": "SUSE Bug 1229622", "url": "https://bugzilla.suse.com/1229622" }, { "category": "self", "summary": "SUSE Bug 1229623", "url": "https://bugzilla.suse.com/1229623" }, { "category": "self", "summary": "SUSE Bug 1229624", "url": "https://bugzilla.suse.com/1229624" }, { "category": "self", "summary": "SUSE Bug 1229625", "url": "https://bugzilla.suse.com/1229625" }, { "category": "self", "summary": "SUSE Bug 1229626", "url": "https://bugzilla.suse.com/1229626" }, { "category": "self", "summary": "SUSE Bug 1229628", "url": "https://bugzilla.suse.com/1229628" }, { "category": "self", "summary": "SUSE Bug 1229629", "url": "https://bugzilla.suse.com/1229629" }, { "category": "self", "summary": "SUSE Bug 1229630", "url": "https://bugzilla.suse.com/1229630" }, { "category": "self", "summary": "SUSE Bug 1229631", "url": "https://bugzilla.suse.com/1229631" }, { "category": "self", "summary": "SUSE Bug 1229632", "url": "https://bugzilla.suse.com/1229632" }, { "category": "self", "summary": "SUSE Bug 1229635", "url": "https://bugzilla.suse.com/1229635" }, { "category": "self", "summary": "SUSE Bug 1229636", "url": "https://bugzilla.suse.com/1229636" }, { "category": "self", "summary": "SUSE Bug 1229637", "url": "https://bugzilla.suse.com/1229637" }, { "category": "self", "summary": "SUSE Bug 1229638", "url": "https://bugzilla.suse.com/1229638" }, { "category": "self", "summary": "SUSE Bug 1229639", "url": "https://bugzilla.suse.com/1229639" }, { "category": "self", "summary": "SUSE Bug 1229641", "url": "https://bugzilla.suse.com/1229641" }, { "category": "self", "summary": "SUSE Bug 1229642", "url": "https://bugzilla.suse.com/1229642" }, { "category": "self", "summary": "SUSE Bug 1229643", "url": "https://bugzilla.suse.com/1229643" }, { "category": "self", "summary": "SUSE Bug 1229645", "url": "https://bugzilla.suse.com/1229645" }, { "category": "self", "summary": "SUSE Bug 1229657", "url": "https://bugzilla.suse.com/1229657" }, { "category": "self", "summary": "SUSE Bug 1229658", "url": "https://bugzilla.suse.com/1229658" }, { "category": "self", "summary": "SUSE Bug 1229662", "url": "https://bugzilla.suse.com/1229662" }, { "category": "self", "summary": "SUSE Bug 1229664", "url": "https://bugzilla.suse.com/1229664" }, { "category": "self", "summary": "SUSE Bug 1229707", "url": "https://bugzilla.suse.com/1229707" }, { "category": "self", "summary": "SUSE Bug 1229739", "url": "https://bugzilla.suse.com/1229739" }, { "category": "self", "summary": "SUSE Bug 1229743", "url": "https://bugzilla.suse.com/1229743" }, { "category": "self", "summary": "SUSE Bug 1229746", "url": "https://bugzilla.suse.com/1229746" }, { "category": "self", "summary": "SUSE Bug 1229754", "url": "https://bugzilla.suse.com/1229754" }, { "category": "self", "summary": "SUSE Bug 1229755", "url": "https://bugzilla.suse.com/1229755" }, { "category": "self", "summary": "SUSE Bug 1229756", "url": "https://bugzilla.suse.com/1229756" }, { "category": "self", "summary": "SUSE Bug 1229759", "url": "https://bugzilla.suse.com/1229759" }, { "category": "self", "summary": "SUSE Bug 1229761", "url": "https://bugzilla.suse.com/1229761" }, { "category": "self", "summary": "SUSE Bug 1229767", "url": "https://bugzilla.suse.com/1229767" }, { "category": "self", "summary": "SUSE Bug 1229768", "url": "https://bugzilla.suse.com/1229768" }, { "category": "self", "summary": "SUSE Bug 1229781", "url": "https://bugzilla.suse.com/1229781" }, { "category": "self", "summary": "SUSE Bug 1229784", "url": "https://bugzilla.suse.com/1229784" }, { "category": "self", "summary": "SUSE Bug 1229787", "url": "https://bugzilla.suse.com/1229787" }, { "category": "self", "summary": "SUSE Bug 1229788", "url": "https://bugzilla.suse.com/1229788" }, { "category": "self", "summary": "SUSE Bug 1229789", "url": "https://bugzilla.suse.com/1229789" }, { "category": "self", "summary": "SUSE Bug 1229792", "url": "https://bugzilla.suse.com/1229792" }, { "category": "self", "summary": "SUSE Bug 1229820", "url": "https://bugzilla.suse.com/1229820" }, { "category": "self", "summary": "SUSE Bug 1230413", "url": "https://bugzilla.suse.com/1230413" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4204 page", "url": "https://www.suse.com/security/cve/CVE-2021-4204/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4441 page", "url": "https://www.suse.com/security/cve/CVE-2021-4441/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47106 page", "url": "https://www.suse.com/security/cve/CVE-2021-47106/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47517 page", "url": "https://www.suse.com/security/cve/CVE-2021-47517/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47546 page", "url": "https://www.suse.com/security/cve/CVE-2021-47546/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0500 page", "url": "https://www.suse.com/security/cve/CVE-2022-0500/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23222 page", "url": "https://www.suse.com/security/cve/CVE-2022-23222/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-38457 page", "url": "https://www.suse.com/security/cve/CVE-2022-38457/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40133 page", "url": "https://www.suse.com/security/cve/CVE-2022-40133/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4382 page", "url": "https://www.suse.com/security/cve/CVE-2022-4382/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48645 page", "url": "https://www.suse.com/security/cve/CVE-2022-48645/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48706 page", "url": "https://www.suse.com/security/cve/CVE-2022-48706/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48808 page", "url": "https://www.suse.com/security/cve/CVE-2022-48808/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48865 page", "url": "https://www.suse.com/security/cve/CVE-2022-48865/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48868 page", "url": "https://www.suse.com/security/cve/CVE-2022-48868/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48869 page", "url": "https://www.suse.com/security/cve/CVE-2022-48869/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48870 page", "url": "https://www.suse.com/security/cve/CVE-2022-48870/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48871 page", "url": "https://www.suse.com/security/cve/CVE-2022-48871/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48872 page", "url": "https://www.suse.com/security/cve/CVE-2022-48872/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48873 page", "url": "https://www.suse.com/security/cve/CVE-2022-48873/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48875 page", "url": "https://www.suse.com/security/cve/CVE-2022-48875/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48878 page", "url": "https://www.suse.com/security/cve/CVE-2022-48878/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48880 page", "url": "https://www.suse.com/security/cve/CVE-2022-48880/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48881 page", "url": "https://www.suse.com/security/cve/CVE-2022-48881/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48882 page", "url": "https://www.suse.com/security/cve/CVE-2022-48882/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48883 page", "url": "https://www.suse.com/security/cve/CVE-2022-48883/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48884 page", "url": "https://www.suse.com/security/cve/CVE-2022-48884/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48885 page", "url": "https://www.suse.com/security/cve/CVE-2022-48885/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48886 page", "url": "https://www.suse.com/security/cve/CVE-2022-48886/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48887 page", "url": "https://www.suse.com/security/cve/CVE-2022-48887/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48888 page", "url": "https://www.suse.com/security/cve/CVE-2022-48888/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48889 page", "url": "https://www.suse.com/security/cve/CVE-2022-48889/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48890 page", "url": "https://www.suse.com/security/cve/CVE-2022-48890/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48891 page", "url": "https://www.suse.com/security/cve/CVE-2022-48891/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48893 page", "url": "https://www.suse.com/security/cve/CVE-2022-48893/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48896 page", "url": "https://www.suse.com/security/cve/CVE-2022-48896/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48898 page", "url": "https://www.suse.com/security/cve/CVE-2022-48898/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48899 page", "url": "https://www.suse.com/security/cve/CVE-2022-48899/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48903 page", "url": "https://www.suse.com/security/cve/CVE-2022-48903/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48904 page", "url": "https://www.suse.com/security/cve/CVE-2022-48904/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48905 page", "url": "https://www.suse.com/security/cve/CVE-2022-48905/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48906 page", "url": "https://www.suse.com/security/cve/CVE-2022-48906/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48907 page", "url": "https://www.suse.com/security/cve/CVE-2022-48907/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48909 page", "url": "https://www.suse.com/security/cve/CVE-2022-48909/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48910 page", "url": "https://www.suse.com/security/cve/CVE-2022-48910/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48912 page", "url": "https://www.suse.com/security/cve/CVE-2022-48912/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48913 page", "url": "https://www.suse.com/security/cve/CVE-2022-48913/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48914 page", "url": "https://www.suse.com/security/cve/CVE-2022-48914/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48915 page", "url": "https://www.suse.com/security/cve/CVE-2022-48915/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48916 page", "url": "https://www.suse.com/security/cve/CVE-2022-48916/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48917 page", "url": "https://www.suse.com/security/cve/CVE-2022-48917/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48918 page", "url": "https://www.suse.com/security/cve/CVE-2022-48918/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48919 page", "url": "https://www.suse.com/security/cve/CVE-2022-48919/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48920 page", "url": "https://www.suse.com/security/cve/CVE-2022-48920/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48921 page", "url": "https://www.suse.com/security/cve/CVE-2022-48921/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48923 page", "url": "https://www.suse.com/security/cve/CVE-2022-48923/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48924 page", "url": "https://www.suse.com/security/cve/CVE-2022-48924/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48925 page", "url": "https://www.suse.com/security/cve/CVE-2022-48925/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48926 page", "url": "https://www.suse.com/security/cve/CVE-2022-48926/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48927 page", "url": "https://www.suse.com/security/cve/CVE-2022-48927/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48928 page", "url": "https://www.suse.com/security/cve/CVE-2022-48928/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48929 page", "url": "https://www.suse.com/security/cve/CVE-2022-48929/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48930 page", "url": "https://www.suse.com/security/cve/CVE-2022-48930/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48931 page", "url": "https://www.suse.com/security/cve/CVE-2022-48931/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48932 page", "url": "https://www.suse.com/security/cve/CVE-2022-48932/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48934 page", "url": "https://www.suse.com/security/cve/CVE-2022-48934/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48937 page", "url": "https://www.suse.com/security/cve/CVE-2022-48937/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48938 page", "url": "https://www.suse.com/security/cve/CVE-2022-48938/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48939 page", "url": "https://www.suse.com/security/cve/CVE-2022-48939/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48940 page", "url": "https://www.suse.com/security/cve/CVE-2022-48940/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48941 page", "url": "https://www.suse.com/security/cve/CVE-2022-48941/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48942 page", "url": "https://www.suse.com/security/cve/CVE-2022-48942/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48943 page", "url": "https://www.suse.com/security/cve/CVE-2022-48943/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3610 page", "url": "https://www.suse.com/security/cve/CVE-2023-3610/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52458 page", "url": "https://www.suse.com/security/cve/CVE-2023-52458/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52489 page", "url": "https://www.suse.com/security/cve/CVE-2023-52489/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52498 page", "url": "https://www.suse.com/security/cve/CVE-2023-52498/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52581 page", "url": "https://www.suse.com/security/cve/CVE-2023-52581/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52859 page", "url": "https://www.suse.com/security/cve/CVE-2023-52859/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52887 page", "url": "https://www.suse.com/security/cve/CVE-2023-52887/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52889 page", "url": "https://www.suse.com/security/cve/CVE-2023-52889/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52893 page", "url": "https://www.suse.com/security/cve/CVE-2023-52893/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52894 page", "url": "https://www.suse.com/security/cve/CVE-2023-52894/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52896 page", "url": "https://www.suse.com/security/cve/CVE-2023-52896/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52898 page", "url": "https://www.suse.com/security/cve/CVE-2023-52898/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52899 page", "url": "https://www.suse.com/security/cve/CVE-2023-52899/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52900 page", "url": "https://www.suse.com/security/cve/CVE-2023-52900/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52901 page", "url": "https://www.suse.com/security/cve/CVE-2023-52901/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52904 page", "url": "https://www.suse.com/security/cve/CVE-2023-52904/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52905 page", "url": "https://www.suse.com/security/cve/CVE-2023-52905/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52906 page", "url": "https://www.suse.com/security/cve/CVE-2023-52906/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52907 page", "url": "https://www.suse.com/security/cve/CVE-2023-52907/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52908 page", "url": "https://www.suse.com/security/cve/CVE-2023-52908/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52909 page", "url": "https://www.suse.com/security/cve/CVE-2023-52909/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52910 page", "url": "https://www.suse.com/security/cve/CVE-2023-52910/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52911 page", "url": "https://www.suse.com/security/cve/CVE-2023-52911/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52912 page", "url": "https://www.suse.com/security/cve/CVE-2023-52912/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52913 page", "url": "https://www.suse.com/security/cve/CVE-2023-52913/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26631 page", "url": "https://www.suse.com/security/cve/CVE-2024-26631/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26668 page", "url": "https://www.suse.com/security/cve/CVE-2024-26668/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26669 page", "url": "https://www.suse.com/security/cve/CVE-2024-26669/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26677 page", "url": "https://www.suse.com/security/cve/CVE-2024-26677/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26735 page", "url": "https://www.suse.com/security/cve/CVE-2024-26735/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26808 page", "url": "https://www.suse.com/security/cve/CVE-2024-26808/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26812 page", "url": "https://www.suse.com/security/cve/CVE-2024-26812/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26835 page", "url": "https://www.suse.com/security/cve/CVE-2024-26835/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26851 page", "url": "https://www.suse.com/security/cve/CVE-2024-26851/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27010 page", "url": "https://www.suse.com/security/cve/CVE-2024-27010/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27011 page", "url": "https://www.suse.com/security/cve/CVE-2024-27011/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27016 page", "url": "https://www.suse.com/security/cve/CVE-2024-27016/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27024 page", "url": "https://www.suse.com/security/cve/CVE-2024-27024/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27079 page", "url": "https://www.suse.com/security/cve/CVE-2024-27079/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27403 page", "url": "https://www.suse.com/security/cve/CVE-2024-27403/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31076 page", "url": "https://www.suse.com/security/cve/CVE-2024-31076/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35897 page", "url": "https://www.suse.com/security/cve/CVE-2024-35897/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35902 page", "url": "https://www.suse.com/security/cve/CVE-2024-35902/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35945 page", "url": "https://www.suse.com/security/cve/CVE-2024-35945/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35971 page", "url": "https://www.suse.com/security/cve/CVE-2024-35971/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36009 page", "url": "https://www.suse.com/security/cve/CVE-2024-36009/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36013 page", "url": "https://www.suse.com/security/cve/CVE-2024-36013/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36270 page", "url": "https://www.suse.com/security/cve/CVE-2024-36270/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36286 page", "url": "https://www.suse.com/security/cve/CVE-2024-36286/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36489 page", "url": "https://www.suse.com/security/cve/CVE-2024-36489/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36929 page", "url": "https://www.suse.com/security/cve/CVE-2024-36929/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36933 page", "url": "https://www.suse.com/security/cve/CVE-2024-36933/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36936 page", "url": "https://www.suse.com/security/cve/CVE-2024-36936/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36962 page", "url": "https://www.suse.com/security/cve/CVE-2024-36962/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38554 page", "url": "https://www.suse.com/security/cve/CVE-2024-38554/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38602 page", "url": "https://www.suse.com/security/cve/CVE-2024-38602/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38662 page", "url": "https://www.suse.com/security/cve/CVE-2024-38662/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39489 page", "url": "https://www.suse.com/security/cve/CVE-2024-39489/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40905 page", "url": "https://www.suse.com/security/cve/CVE-2024-40905/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40978 page", "url": "https://www.suse.com/security/cve/CVE-2024-40978/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40980 page", "url": "https://www.suse.com/security/cve/CVE-2024-40980/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40995 page", "url": "https://www.suse.com/security/cve/CVE-2024-40995/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41000 page", "url": "https://www.suse.com/security/cve/CVE-2024-41000/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41007 page", "url": "https://www.suse.com/security/cve/CVE-2024-41007/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41009 page", "url": "https://www.suse.com/security/cve/CVE-2024-41009/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41011 page", "url": "https://www.suse.com/security/cve/CVE-2024-41011/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41016 page", "url": "https://www.suse.com/security/cve/CVE-2024-41016/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41020 page", "url": "https://www.suse.com/security/cve/CVE-2024-41020/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41022 page", "url": "https://www.suse.com/security/cve/CVE-2024-41022/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41035 page", "url": "https://www.suse.com/security/cve/CVE-2024-41035/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41036 page", "url": "https://www.suse.com/security/cve/CVE-2024-41036/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41038 page", "url": "https://www.suse.com/security/cve/CVE-2024-41038/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41039 page", "url": "https://www.suse.com/security/cve/CVE-2024-41039/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41042 page", "url": "https://www.suse.com/security/cve/CVE-2024-41042/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41045 page", "url": "https://www.suse.com/security/cve/CVE-2024-41045/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41056 page", "url": "https://www.suse.com/security/cve/CVE-2024-41056/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41060 page", "url": "https://www.suse.com/security/cve/CVE-2024-41060/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41062 page", "url": "https://www.suse.com/security/cve/CVE-2024-41062/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41065 page", "url": "https://www.suse.com/security/cve/CVE-2024-41065/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41068 page", "url": "https://www.suse.com/security/cve/CVE-2024-41068/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41073 page", "url": "https://www.suse.com/security/cve/CVE-2024-41073/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41079 page", "url": "https://www.suse.com/security/cve/CVE-2024-41079/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41080 page", "url": "https://www.suse.com/security/cve/CVE-2024-41080/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41087 page", "url": "https://www.suse.com/security/cve/CVE-2024-41087/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41088 page", "url": "https://www.suse.com/security/cve/CVE-2024-41088/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41089 page", "url": "https://www.suse.com/security/cve/CVE-2024-41089/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41092 page", "url": "https://www.suse.com/security/cve/CVE-2024-41092/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41093 page", "url": "https://www.suse.com/security/cve/CVE-2024-41093/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41095 page", "url": "https://www.suse.com/security/cve/CVE-2024-41095/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41097 page", "url": "https://www.suse.com/security/cve/CVE-2024-41097/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41098 page", "url": "https://www.suse.com/security/cve/CVE-2024-41098/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42069 page", "url": "https://www.suse.com/security/cve/CVE-2024-42069/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42074 page", "url": "https://www.suse.com/security/cve/CVE-2024-42074/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42076 page", "url": "https://www.suse.com/security/cve/CVE-2024-42076/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42077 page", "url": "https://www.suse.com/security/cve/CVE-2024-42077/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42080 page", "url": "https://www.suse.com/security/cve/CVE-2024-42080/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42082 page", "url": "https://www.suse.com/security/cve/CVE-2024-42082/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42085 page", "url": "https://www.suse.com/security/cve/CVE-2024-42085/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42086 page", "url": "https://www.suse.com/security/cve/CVE-2024-42086/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42087 page", "url": "https://www.suse.com/security/cve/CVE-2024-42087/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42089 page", "url": "https://www.suse.com/security/cve/CVE-2024-42089/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42090 page", "url": "https://www.suse.com/security/cve/CVE-2024-42090/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42092 page", "url": "https://www.suse.com/security/cve/CVE-2024-42092/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42095 page", "url": "https://www.suse.com/security/cve/CVE-2024-42095/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42097 page", "url": "https://www.suse.com/security/cve/CVE-2024-42097/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42098 page", "url": "https://www.suse.com/security/cve/CVE-2024-42098/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42101 page", "url": "https://www.suse.com/security/cve/CVE-2024-42101/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42104 page", "url": "https://www.suse.com/security/cve/CVE-2024-42104/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42106 page", "url": "https://www.suse.com/security/cve/CVE-2024-42106/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42107 page", "url": "https://www.suse.com/security/cve/CVE-2024-42107/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42110 page", "url": "https://www.suse.com/security/cve/CVE-2024-42110/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42114 page", "url": "https://www.suse.com/security/cve/CVE-2024-42114/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42115 page", "url": "https://www.suse.com/security/cve/CVE-2024-42115/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42119 page", "url": "https://www.suse.com/security/cve/CVE-2024-42119/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42120 page", "url": "https://www.suse.com/security/cve/CVE-2024-42120/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42121 page", "url": "https://www.suse.com/security/cve/CVE-2024-42121/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42126 page", "url": "https://www.suse.com/security/cve/CVE-2024-42126/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42127 page", "url": "https://www.suse.com/security/cve/CVE-2024-42127/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42130 page", "url": "https://www.suse.com/security/cve/CVE-2024-42130/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42137 page", "url": "https://www.suse.com/security/cve/CVE-2024-42137/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42139 page", "url": "https://www.suse.com/security/cve/CVE-2024-42139/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42142 page", "url": "https://www.suse.com/security/cve/CVE-2024-42142/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42143 page", "url": "https://www.suse.com/security/cve/CVE-2024-42143/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42148 page", "url": "https://www.suse.com/security/cve/CVE-2024-42148/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42152 page", "url": "https://www.suse.com/security/cve/CVE-2024-42152/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42155 page", "url": "https://www.suse.com/security/cve/CVE-2024-42155/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42156 page", "url": "https://www.suse.com/security/cve/CVE-2024-42156/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42157 page", "url": "https://www.suse.com/security/cve/CVE-2024-42157/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42158 page", "url": "https://www.suse.com/security/cve/CVE-2024-42158/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42162 page", "url": "https://www.suse.com/security/cve/CVE-2024-42162/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42223 page", "url": "https://www.suse.com/security/cve/CVE-2024-42223/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42225 page", "url": "https://www.suse.com/security/cve/CVE-2024-42225/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42228 page", "url": "https://www.suse.com/security/cve/CVE-2024-42228/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42229 page", "url": "https://www.suse.com/security/cve/CVE-2024-42229/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42230 page", "url": "https://www.suse.com/security/cve/CVE-2024-42230/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42232 page", "url": "https://www.suse.com/security/cve/CVE-2024-42232/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42236 page", "url": "https://www.suse.com/security/cve/CVE-2024-42236/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42237 page", "url": "https://www.suse.com/security/cve/CVE-2024-42237/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42238 page", "url": "https://www.suse.com/security/cve/CVE-2024-42238/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42239 page", "url": "https://www.suse.com/security/cve/CVE-2024-42239/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42240 page", "url": "https://www.suse.com/security/cve/CVE-2024-42240/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42244 page", "url": "https://www.suse.com/security/cve/CVE-2024-42244/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42246 page", "url": "https://www.suse.com/security/cve/CVE-2024-42246/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42247 page", "url": "https://www.suse.com/security/cve/CVE-2024-42247/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42268 page", "url": "https://www.suse.com/security/cve/CVE-2024-42268/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42271 page", "url": "https://www.suse.com/security/cve/CVE-2024-42271/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42274 page", "url": "https://www.suse.com/security/cve/CVE-2024-42274/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42276 page", "url": "https://www.suse.com/security/cve/CVE-2024-42276/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42277 page", "url": "https://www.suse.com/security/cve/CVE-2024-42277/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42280 page", "url": "https://www.suse.com/security/cve/CVE-2024-42280/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42281 page", "url": "https://www.suse.com/security/cve/CVE-2024-42281/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42283 page", "url": "https://www.suse.com/security/cve/CVE-2024-42283/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42284 page", "url": "https://www.suse.com/security/cve/CVE-2024-42284/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42285 page", "url": "https://www.suse.com/security/cve/CVE-2024-42285/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42286 page", "url": "https://www.suse.com/security/cve/CVE-2024-42286/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42287 page", "url": "https://www.suse.com/security/cve/CVE-2024-42287/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42288 page", "url": "https://www.suse.com/security/cve/CVE-2024-42288/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42289 page", "url": "https://www.suse.com/security/cve/CVE-2024-42289/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42291 page", "url": "https://www.suse.com/security/cve/CVE-2024-42291/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42292 page", "url": "https://www.suse.com/security/cve/CVE-2024-42292/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42295 page", "url": "https://www.suse.com/security/cve/CVE-2024-42295/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42301 page", "url": "https://www.suse.com/security/cve/CVE-2024-42301/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42302 page", "url": "https://www.suse.com/security/cve/CVE-2024-42302/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42308 page", "url": "https://www.suse.com/security/cve/CVE-2024-42308/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42309 page", "url": "https://www.suse.com/security/cve/CVE-2024-42309/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42310 page", "url": "https://www.suse.com/security/cve/CVE-2024-42310/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42311 page", "url": "https://www.suse.com/security/cve/CVE-2024-42311/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42312 page", "url": "https://www.suse.com/security/cve/CVE-2024-42312/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42313 page", "url": "https://www.suse.com/security/cve/CVE-2024-42313/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42315 page", "url": "https://www.suse.com/security/cve/CVE-2024-42315/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42318 page", "url": "https://www.suse.com/security/cve/CVE-2024-42318/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42319 page", "url": "https://www.suse.com/security/cve/CVE-2024-42319/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42320 page", "url": "https://www.suse.com/security/cve/CVE-2024-42320/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42322 page", "url": "https://www.suse.com/security/cve/CVE-2024-42322/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43816 page", "url": "https://www.suse.com/security/cve/CVE-2024-43816/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43818 page", "url": "https://www.suse.com/security/cve/CVE-2024-43818/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43819 page", "url": "https://www.suse.com/security/cve/CVE-2024-43819/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43821 page", "url": "https://www.suse.com/security/cve/CVE-2024-43821/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43823 page", "url": "https://www.suse.com/security/cve/CVE-2024-43823/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43829 page", "url": "https://www.suse.com/security/cve/CVE-2024-43829/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43830 page", "url": "https://www.suse.com/security/cve/CVE-2024-43830/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43831 page", "url": "https://www.suse.com/security/cve/CVE-2024-43831/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43834 page", "url": "https://www.suse.com/security/cve/CVE-2024-43834/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43837 page", "url": "https://www.suse.com/security/cve/CVE-2024-43837/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43839 page", "url": "https://www.suse.com/security/cve/CVE-2024-43839/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43841 page", "url": "https://www.suse.com/security/cve/CVE-2024-43841/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43842 page", "url": "https://www.suse.com/security/cve/CVE-2024-43842/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43846 page", "url": "https://www.suse.com/security/cve/CVE-2024-43846/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43849 page", "url": "https://www.suse.com/security/cve/CVE-2024-43849/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43853 page", "url": "https://www.suse.com/security/cve/CVE-2024-43853/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43854 page", "url": "https://www.suse.com/security/cve/CVE-2024-43854/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43856 page", "url": "https://www.suse.com/security/cve/CVE-2024-43856/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43858 page", "url": "https://www.suse.com/security/cve/CVE-2024-43858/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43860 page", "url": "https://www.suse.com/security/cve/CVE-2024-43860/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43861 page", "url": "https://www.suse.com/security/cve/CVE-2024-43861/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43863 page", "url": "https://www.suse.com/security/cve/CVE-2024-43863/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43866 page", "url": "https://www.suse.com/security/cve/CVE-2024-43866/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43867 page", "url": "https://www.suse.com/security/cve/CVE-2024-43867/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43871 page", "url": "https://www.suse.com/security/cve/CVE-2024-43871/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43872 page", "url": "https://www.suse.com/security/cve/CVE-2024-43872/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43873 page", "url": "https://www.suse.com/security/cve/CVE-2024-43873/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43879 page", "url": "https://www.suse.com/security/cve/CVE-2024-43879/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43880 page", "url": "https://www.suse.com/security/cve/CVE-2024-43880/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43882 page", "url": "https://www.suse.com/security/cve/CVE-2024-43882/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43883 page", "url": "https://www.suse.com/security/cve/CVE-2024-43883/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43884 page", "url": "https://www.suse.com/security/cve/CVE-2024-43884/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43889 page", "url": "https://www.suse.com/security/cve/CVE-2024-43889/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43892 page", "url": "https://www.suse.com/security/cve/CVE-2024-43892/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43893 page", "url": "https://www.suse.com/security/cve/CVE-2024-43893/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43894 page", "url": "https://www.suse.com/security/cve/CVE-2024-43894/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43895 page", "url": "https://www.suse.com/security/cve/CVE-2024-43895/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43899 page", "url": "https://www.suse.com/security/cve/CVE-2024-43899/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43900 page", "url": "https://www.suse.com/security/cve/CVE-2024-43900/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43902 page", "url": "https://www.suse.com/security/cve/CVE-2024-43902/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43903 page", "url": "https://www.suse.com/security/cve/CVE-2024-43903/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43904 page", "url": "https://www.suse.com/security/cve/CVE-2024-43904/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43905 page", "url": "https://www.suse.com/security/cve/CVE-2024-43905/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43907 page", "url": "https://www.suse.com/security/cve/CVE-2024-43907/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43908 page", "url": "https://www.suse.com/security/cve/CVE-2024-43908/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43909 page", "url": "https://www.suse.com/security/cve/CVE-2024-43909/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-44938 page", "url": "https://www.suse.com/security/cve/CVE-2024-44938/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-44939 page", "url": "https://www.suse.com/security/cve/CVE-2024-44939/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-44947 page", "url": "https://www.suse.com/security/cve/CVE-2024-44947/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2024-09-27T15:11:57Z", "generator": { "date": "2024-09-27T15:11:57Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:3483-1", "initial_release_date": "2024-09-27T15:11:57Z", "revision_history": [ { "date": "2024-09-27T15:11:57Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "product_id": "cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "product": { "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "product_id": "cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "product": { "name": "dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "product_id": "dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "product": { "name": "dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "product_id": "dlm-kmp-default-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-allwinner-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-altera-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-altera-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-amazon-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-amazon-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-amazon-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-amd-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-amd-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-amlogic-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-apm-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-apm-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-apple-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-apple-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-apple-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-arm-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-arm-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-broadcom-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-cavium-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-cavium-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-exynos-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-exynos-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-freescale-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-freescale-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-hisilicon-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-lg-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-lg-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-marvell-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-marvell-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-mediatek-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-nvidia-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-qcom-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-qcom-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-renesas-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-renesas-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-rockchip-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-socionext-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-socionext-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-sprd-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-sprd-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "product": { "name": "dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "product_id": "dtb-xilinx-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "product": { "name": "gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "product_id": "gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "product": { "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "product_id": "gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kernel-64kb-5.14.21-150500.55.80.2.aarch64", "product_id": "kernel-64kb-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "product_id": "kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "product_id": "kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "product_id": "kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kernel-default-5.14.21-150500.55.80.2.aarch64", "product_id": "kernel-default-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "product": { "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "product_id": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "product_id": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "product_id": "kernel-default-devel-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "product_id": "kernel-default-extra-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "product_id": "kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "product_id": "kernel-default-optional-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "product_id": "kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "product": { "name": "kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "product_id": "kernel-obs-build-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "product": { "name": "kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "product_id": "kernel-obs-qa-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150500.55.80.1.aarch64", "product": { "name": "kernel-syms-5.14.21-150500.55.80.1.aarch64", "product_id": "kernel-syms-5.14.21-150500.55.80.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "product_id": "kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "product": { "name": "kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "product_id": "kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "product_id": "ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "product": { "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "product_id": "ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "product_id": "reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "product": { "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "product_id": "reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.14.21-150500.55.80.2.noarch", "product": { "name": "kernel-devel-5.14.21-150500.55.80.2.noarch", "product_id": "kernel-devel-5.14.21-150500.55.80.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.14.21-150500.55.80.2.noarch", "product": { "name": "kernel-docs-5.14.21-150500.55.80.2.noarch", "product_id": "kernel-docs-5.14.21-150500.55.80.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.14.21-150500.55.80.2.noarch", "product": { "name": "kernel-docs-html-5.14.21-150500.55.80.2.noarch", "product_id": "kernel-docs-html-5.14.21-150500.55.80.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.14.21-150500.55.80.2.noarch", "product": { "name": "kernel-macros-5.14.21-150500.55.80.2.noarch", "product_id": "kernel-macros-5.14.21-150500.55.80.2.noarch" } }, { "category": "product_version", "name": "kernel-source-5.14.21-150500.55.80.2.noarch", "product": { "name": "kernel-source-5.14.21-150500.55.80.2.noarch", "product_id": "kernel-source-5.14.21-150500.55.80.2.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "product": { "name": "kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "product_id": "kernel-source-vanilla-5.14.21-150500.55.80.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "product_id": "cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "product_id": "dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "product_id": "gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "kernel-debug-5.14.21-150500.55.80.2.ppc64le", "product_id": "kernel-debug-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "product_id": "kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "kernel-default-5.14.21-150500.55.80.2.ppc64le", "product_id": "kernel-default-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "product": { "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "product_id": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "product_id": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "product_id": "kernel-default-devel-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "product_id": "kernel-default-extra-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "product_id": "kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "product_id": "kernel-default-optional-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "product_id": "kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "product_id": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "product": { "name": "kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "product_id": "kernel-obs-build-5.14.21-150500.55.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "product": { "name": "kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "product_id": "kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150500.55.80.1.ppc64le", "product": { "name": "kernel-syms-5.14.21-150500.55.80.1.ppc64le", "product_id": "kernel-syms-5.14.21-150500.55.80.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "product_id": "kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "product_id": "ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "product": { "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "product_id": "reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "product": { "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "product_id": "cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "product": { "name": "dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "product_id": "dlm-kmp-default-5.14.21-150500.55.80.2.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "product": { "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "product_id": "gfs2-kmp-default-5.14.21-150500.55.80.2.s390x" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150500.55.80.2.s390x", "product": { "name": "kernel-default-5.14.21-150500.55.80.2.s390x", "product_id": "kernel-default-5.14.21-150500.55.80.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150500.55.80.2.s390x", "product": { "name": "kernel-default-devel-5.14.21-150500.55.80.2.s390x", "product_id": "kernel-default-devel-5.14.21-150500.55.80.2.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150500.55.80.2.s390x", "product": { "name": "kernel-default-extra-5.14.21-150500.55.80.2.s390x", "product_id": "kernel-default-extra-5.14.21-150500.55.80.2.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "product": { "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "product_id": "kernel-default-livepatch-5.14.21-150500.55.80.2.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150500.55.80.2.s390x", "product": { "name": "kernel-default-optional-5.14.21-150500.55.80.2.s390x", "product_id": "kernel-default-optional-5.14.21-150500.55.80.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "product": { "name": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "product_id": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150500.55.80.1.s390x", "product": { "name": "kernel-obs-build-5.14.21-150500.55.80.1.s390x", "product_id": "kernel-obs-build-5.14.21-150500.55.80.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "product": { "name": "kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "product_id": "kernel-obs-qa-5.14.21-150500.55.80.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150500.55.80.1.s390x", "product": { "name": "kernel-syms-5.14.21-150500.55.80.1.s390x", "product_id": "kernel-syms-5.14.21-150500.55.80.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "product": { "name": "kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "product_id": "kernel-zfcpdump-5.14.21-150500.55.80.2.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "product": { "name": "kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "product_id": "kselftests-kmp-default-5.14.21-150500.55.80.2.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "product": { "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "product_id": "ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "product": { "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "product_id": "reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "product": { "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "product_id": "cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "product": { "name": "dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "product_id": "dlm-kmp-default-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "product": { "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "product_id": "gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-debug-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-debug-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-debug-devel-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-default-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-default-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "product": { "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "product_id": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "product_id": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-default-devel-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-default-extra-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-default-optional-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-default-vdso-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "product_id": "kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "product_id": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "product": { "name": "kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "product_id": "kernel-obs-build-5.14.21-150500.55.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "product": { "name": "kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "product_id": "kernel-obs-qa-5.14.21-150500.55.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150500.55.80.1.x86_64", "product": { "name": "kernel-syms-5.14.21-150500.55.80.1.x86_64", "product_id": "kernel-syms-5.14.21-150500.55.80.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "product": { "name": "kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "product_id": "kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "product": { "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "product_id": "ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "product": { "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "product_id": "reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP5", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP5", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.5", "product": { "name": "openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150500.55.80.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.80.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.80.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.80.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.80.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150500.55.80.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch" }, "product_reference": "kernel-devel-5.14.21-150500.55.80.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150500.55.80.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch" }, "product_reference": "kernel-macros-5.14.21-150500.55.80.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150500.55.80.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150500.55.80.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch" }, "product_reference": "kernel-docs-5.14.21-150500.55.80.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.80.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.80.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.80.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.80.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150500.55.80.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch" }, "product_reference": "kernel-source-5.14.21-150500.55.80.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.80.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.80.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150500.55.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.80.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150500.55.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.80.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150500.55.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP5", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP5", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.80.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.80.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.80.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150500.55.80.2.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.s390x as component of openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "openSUSE Leap Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64 as component of openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64 as component of openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.80.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-allwinner-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-altera-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-altera-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-amazon-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-amazon-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-amd-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-amd-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-amlogic-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-apm-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-apm-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-apple-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-apple-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-arm-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-arm-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-broadcom-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-cavium-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-cavium-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-exynos-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-exynos-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-freescale-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-freescale-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-hisilicon-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-lg-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-lg-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-marvell-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-marvell-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-mediatek-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-nvidia-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-qcom-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-qcom-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-renesas-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-renesas-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-rockchip-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-socionext-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-socionext-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-sprd-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-sprd-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-xilinx-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-debug-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-debug-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64" }, "product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le" }, "product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" }, "product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.80.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150500.55.80.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kernel-default-extra-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.14.21-150500.55.80.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kernel-default-optional-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-vdso-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150500.55.80.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch" }, "product_reference": "kernel-devel-5.14.21-150500.55.80.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150500.55.80.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch" }, "product_reference": "kernel-docs-5.14.21-150500.55.80.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-html-5.14.21-150500.55.80.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch" }, "product_reference": "kernel-docs-html-5.14.21-150500.55.80.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150500.55.80.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch" }, "product_reference": "kernel-macros-5.14.21-150500.55.80.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.80.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.80.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.80.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.80.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le" }, "product_reference": "kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.14.21-150500.55.80.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x" }, "product_reference": "kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.14.21-150500.55.80.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64" }, "product_reference": "kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150500.55.80.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch" }, "product_reference": "kernel-source-5.14.21-150500.55.80.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-vanilla-5.14.21-150500.55.80.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch" }, "product_reference": "kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.80.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150500.55.80.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.80.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150500.55.80.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.80.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150500.55.80.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.80.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150500.55.80.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150500.55.80.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.14.21-150500.55.80.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4204", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4204" } ], "notes": [ { "category": "general", "text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel\u0027s eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4204", "url": "https://www.suse.com/security/cve/CVE-2021-4204" }, { "category": "external", "summary": "SUSE Bug 1194111 for CVE-2021-4204", "url": "https://bugzilla.suse.com/1194111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-27T15:11:57Z", "details": "moderate" } ], "title": "CVE-2021-4204" }, { "cve": "CVE-2021-4441", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4441" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op()\n\nIn zynq_qspi_exec_mem_op(), kzalloc() is directly used in memset(),\nwhich could lead to a NULL pointer dereference on failure of\nkzalloc().\n\nFix this bug by adding a check of tmpbuf.\n\nThis bug was found by a static analyzer. The analysis employs\ndifferential checking to identify inconsistent security operations\n(e.g., checks or kfrees) between two code paths and confirms that the\ninconsistent operations are not recovered in the current function or\nthe callers, so they constitute bugs.\n\nNote that, as a bug found by static analysis, it can be a false\npositive or hard to trigger. Multiple researchers have cross-reviewed\nthe bug.\n\nBuilds with CONFIG_SPI_ZYNQ_QSPI=m show no new warnings,\nand our static analyzer no longer warns about this code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4441", "url": "https://www.suse.com/security/cve/CVE-2021-4441" }, { "category": "external", "summary": "SUSE Bug 1229598 for CVE-2021-4441", "url": "https://bugzilla.suse.com/1229598" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-27T15:11:57Z", "details": "moderate" } ], "title": "CVE-2021-4441" }, { "cve": "CVE-2021-47106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47106" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy()\n\nWe need to use list_for_each_entry_safe() iterator\nbecause we can not access @catchall after kfree_rcu() call.\n\nsyzbot reported:\n\nBUG: KASAN: use-after-free in nft_set_catchall_destroy net/netfilter/nf_tables_api.c:4486 [inline]\nBUG: KASAN: use-after-free in nft_set_destroy net/netfilter/nf_tables_api.c:4504 [inline]\nBUG: KASAN: use-after-free in nft_set_destroy+0x3fd/0x4f0 net/netfilter/nf_tables_api.c:4493\nRead of size 8 at addr ffff8880716e5b80 by task syz-executor.3/8871\n\nCPU: 1 PID: 8871 Comm: syz-executor.3 Not tainted 5.16.0-rc5-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106\n print_address_description.constprop.0.cold+0x8d/0x2ed mm/kasan/report.c:247\n __kasan_report mm/kasan/report.c:433 [inline]\n kasan_report.cold+0x83/0xdf mm/kasan/report.c:450\n nft_set_catchall_destroy net/netfilter/nf_tables_api.c:4486 [inline]\n nft_set_destroy net/netfilter/nf_tables_api.c:4504 [inline]\n nft_set_destroy+0x3fd/0x4f0 net/netfilter/nf_tables_api.c:4493\n __nft_release_table+0x79f/0xcd0 net/netfilter/nf_tables_api.c:9626\n nft_rcv_nl_event+0x4f8/0x670 net/netfilter/nf_tables_api.c:9688\n notifier_call_chain+0xb5/0x200 kernel/notifier.c:83\n blocking_notifier_call_chain kernel/notifier.c:318 [inline]\n blocking_notifier_call_chain+0x67/0x90 kernel/notifier.c:306\n netlink_release+0xcb6/0x1dd0 net/netlink/af_netlink.c:788\n __sock_release+0xcd/0x280 net/socket.c:649\n sock_close+0x18/0x20 net/socket.c:1314\n __fput+0x286/0x9f0 fs/file_table.c:280\n task_work_run+0xdd/0x1a0 kernel/task_work.c:164\n tracehook_notify_resume include/linux/tracehook.h:189 [inline]\n exit_to_user_mode_loop kernel/entry/common.c:175 [inline]\n exit_to_user_mode_prepare+0x27e/0x290 kernel/entry/common.c:207\n __syscall_exit_to_user_mode_work kernel/entry/common.c:289 [inline]\n syscall_exit_to_user_mode+0x19/0x60 kernel/entry/common.c:300\n do_syscall_64+0x42/0xb0 arch/x86/entry/common.c:86\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f75fbf28adb\nCode: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44\nRSP: 002b:00007ffd8da7ec10 EFLAGS: 00000293 ORIG_RAX: 0000000000000003\nRAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f75fbf28adb\nRDX: 00007f75fc08e828 RSI: ffffffffffffffff RDI: 0000000000000003\nRBP: 00007f75fc08a960 R08: 0000000000000000 R09: 00007f75fc08e830\nR10: 00007ffd8da7ed10 R11: 0000000000000293 R12: 00000000002067c3\nR13: 00007ffd8da7ed10 R14: 00007f75fc088f60 R15: 0000000000000032\n \u003c/TASK\u003e\n\nAllocated by task 8886:\n kasan_save_stack+0x1e/0x50 mm/kasan/common.c:38\n kasan_set_track mm/kasan/common.c:46 [inline]\n set_alloc_info mm/kasan/common.c:434 [inline]\n ____kasan_kmalloc mm/kasan/common.c:513 [inline]\n ____kasan_kmalloc mm/kasan/common.c:472 [inline]\n __kasan_kmalloc+0xa6/0xd0 mm/kasan/common.c:522\n kasan_kmalloc include/linux/kasan.h:269 [inline]\n kmem_cache_alloc_trace+0x1ea/0x4a0 mm/slab.c:3575\n kmalloc include/linux/slab.h:590 [inline]\n nft_setelem_catchall_insert net/netfilter/nf_tables_api.c:5544 [inline]\n nft_setelem_insert net/netfilter/nf_tables_api.c:5562 [inline]\n nft_add_set_elem+0x232e/0x2f40 net/netfilter/nf_tables_api.c:5936\n nf_tables_newsetelem+0x6ff/0xbb0 net/netfilter/nf_tables_api.c:6032\n nfnetlink_rcv_batch+0x1710/0x25f0 net/netfilter/nfnetlink.c:513\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:634 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:652\n netlink_unicast_kernel net/netlink/af_netlink.c:1319 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1345\n netlink_sendmsg+0x904/0xdf0 net/netlink/af_netlink.c:1921\n sock_sendmsg_nosec net/\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47106", "url": "https://www.suse.com/security/cve/CVE-2021-47106" }, { "category": "external", "summary": "SUSE Bug 1220962 for CVE-2021-47106", "url": "https://bugzilla.suse.com/1220962" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-27T15:11:57Z", "details": "moderate" } ], "title": "CVE-2021-47106" }, { "cve": "CVE-2021-47517", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47517" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethtool: do not perform operations on net devices being unregistered\n\nThere is a short period between a net device starts to be unregistered\nand when it is actually gone. In that time frame ethtool operations\ncould still be performed, which might end up in unwanted or undefined\nbehaviours[1].\n\nDo not allow ethtool operations after a net device starts its\nunregistration. This patch targets the netlink part as the ioctl one\nisn\u0027t affected: the reference to the net device is taken and the\noperation is executed within an rtnl lock section and the net device\nwon\u0027t be found after unregister.\n\n[1] For example adding Tx queues after unregister ends up in NULL\n pointer exceptions and UaFs, such as:\n\n BUG: KASAN: use-after-free in kobject_get+0x14/0x90\n Read of size 1 at addr ffff88801961248c by task ethtool/755\n\n CPU: 0 PID: 755 Comm: ethtool Not tainted 5.15.0-rc6+ #778\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-4.fc34 04/014\n Call Trace:\n dump_stack_lvl+0x57/0x72\n print_address_description.constprop.0+0x1f/0x140\n kasan_report.cold+0x7f/0x11b\n kobject_get+0x14/0x90\n kobject_add_internal+0x3d1/0x450\n kobject_init_and_add+0xba/0xf0\n netdev_queue_update_kobjects+0xcf/0x200\n netif_set_real_num_tx_queues+0xb4/0x310\n veth_set_channels+0x1c3/0x550\n ethnl_set_channels+0x524/0x610", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47517", "url": "https://www.suse.com/security/cve/CVE-2021-47517" }, { "category": "external", "summary": "SUSE Bug 1225428 for CVE-2021-47517", "url": "https://bugzilla.suse.com/1225428" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-27T15:11:57Z", "details": "moderate" } ], "title": "CVE-2021-47517" }, { "cve": "CVE-2021-47546", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47546" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: fix memory leak in fib6_rule_suppress\n\nThe kernel leaks memory when a `fib` rule is present in IPv6 nftables\nfirewall rules and a suppress_prefix rule is present in the IPv6 routing\nrules (used by certain tools such as wg-quick). In such scenarios, every\nincoming packet will leak an allocation in `ip6_dst_cache` slab cache.\n\nAfter some hours of `bpftrace`-ing and source code reading, I tracked\ndown the issue to ca7a03c41753 (\"ipv6: do not free rt if\nFIB_LOOKUP_NOREF is set on suppress rule\").\n\nThe problem with that change is that the generic `args-\u003eflags` always have\n`FIB_LOOKUP_NOREF` set[1][2] but the IPv6-specific flag\n`RT6_LOOKUP_F_DST_NOREF` might not be, leading to `fib6_rule_suppress` not\ndecreasing the refcount when needed.\n\nHow to reproduce:\n - Add the following nftables rule to a prerouting chain:\n meta nfproto ipv6 fib saddr . mark . iif oif missing drop\n This can be done with:\n sudo nft create table inet test\n sudo nft create chain inet test test_chain \u0027{ type filter hook prerouting priority filter + 10; policy accept; }\u0027\n sudo nft add rule inet test test_chain meta nfproto ipv6 fib saddr . mark . iif oif missing drop\n - Run:\n sudo ip -6 rule add table main suppress_prefixlength 0\n - Watch `sudo slabtop -o | grep ip6_dst_cache` to see memory usage increase\n with every incoming ipv6 packet.\n\nThis patch exposes the protocol-specific flags to the protocol\nspecific `suppress` function, and check the protocol-specific `flags`\nargument for RT6_LOOKUP_F_DST_NOREF instead of the generic\nFIB_LOOKUP_NOREF when decreasing the refcount, like this.\n\n[1]: https://github.com/torvalds/linux/blob/ca7a03c4175366a92cee0ccc4fec0038c3266e26/net/ipv6/fib6_rules.c#L71\n[2]: https://github.com/torvalds/linux/blob/ca7a03c4175366a92cee0ccc4fec0038c3266e26/net/ipv6/fib6_rules.c#L99", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47546", "url": "https://www.suse.com/security/cve/CVE-2021-47546" }, { "category": "external", "summary": "SUSE Bug 1225504 for CVE-2021-47546", "url": "https://bugzilla.suse.com/1225504" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-27T15:11:57Z", "details": "low" } ], "title": "CVE-2021-47546" }, { "cve": "CVE-2022-0500", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0500" } ], "notes": [ { "category": "general", "text": "A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel\u0027s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0500", "url": "https://www.suse.com/security/cve/CVE-2022-0500" }, { "category": "external", "summary": "SUSE Bug 1196261 for CVE-2022-0500", "url": "https://bugzilla.suse.com/1196261" }, { "category": "external", "summary": "SUSE Bug 1196811 for CVE-2022-0500", "url": "https://bugzilla.suse.com/1196811" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-27T15:11:57Z", "details": "important" } ], "title": "CVE-2022-0500" }, { "cve": "CVE-2022-23222", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23222" } ], "notes": [ { "category": "general", "text": "kernel/bpf/verifier.c in the Linux kernel through 5.15.14 allows local users to gain privileges because of the availability of pointer arithmetic via certain *_OR_NULL pointer types.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23222", "url": "https://www.suse.com/security/cve/CVE-2022-23222" }, { "category": "external", "summary": "SUSE Bug 1194765 for CVE-2022-23222", "url": "https://bugzilla.suse.com/1194765" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-27T15:11:57Z", "details": "moderate" } ], "title": "CVE-2022-23222" }, { "cve": "CVE-2022-38457", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-38457" } ], "notes": [ { "category": "general", "text": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_cmd_res_check\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-38457", "url": "https://www.suse.com/security/cve/CVE-2022-38457" }, { "category": "external", "summary": "SUSE Bug 1203330 for CVE-2022-38457", "url": "https://bugzilla.suse.com/1203330" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-27T15:11:57Z", "details": "moderate" } ], "title": "CVE-2022-38457" }, { "cve": "CVE-2022-40133", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40133" } ], "notes": [ { "category": "general", "text": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_execbuf_tie_context\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40133", "url": "https://www.suse.com/security/cve/CVE-2022-40133" }, { "category": "external", "summary": "SUSE Bug 1203329 for CVE-2022-40133", "url": "https://bugzilla.suse.com/1203329" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-27T15:11:57Z", "details": "moderate" } ], "title": "CVE-2022-40133" }, { "cve": "CVE-2022-4382", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4382" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4382", "url": "https://www.suse.com/security/cve/CVE-2022-4382" }, { "category": "external", "summary": "SUSE Bug 1206258 for CVE-2022-4382", "url": "https://bugzilla.suse.com/1206258" }, { "category": "external", "summary": "SUSE Bug 1206363 for CVE-2022-4382", "url": "https://bugzilla.suse.com/1206363" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-27T15:11:57Z", "details": "important" } ], "title": "CVE-2022-4382" }, { "cve": "CVE-2022-48645", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48645" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: enetc: deny offload of tc-based TSN features on VF interfaces\n\nTSN features on the ENETC (taprio, cbs, gate, police) are configured\nthrough a mix of command BD ring messages and port registers:\nenetc_port_rd(), enetc_port_wr().\n\nPort registers are a region of the ENETC memory map which are only\naccessible from the PCIe Physical Function. They are not accessible from\nthe Virtual Functions.\n\nMoreover, attempting to access these registers crashes the kernel:\n\n$ echo 1 \u003e /sys/bus/pci/devices/0000\\:00\\:00.0/sriov_numvfs\npci 0000:00:01.0: [1957:ef00] type 00 class 0x020001\nfsl_enetc_vf 0000:00:01.0: Adding to iommu group 15\nfsl_enetc_vf 0000:00:01.0: enabling device (0000 -\u003e 0002)\nfsl_enetc_vf 0000:00:01.0 eno0vf0: renamed from eth0\n$ tc qdisc replace dev eno0vf0 root taprio num_tc 8 map 0 1 2 3 4 5 6 7 \\\n\tqueues 1@0 1@1 1@2 1@3 1@4 1@5 1@6 1@7 base-time 0 \\\n\tsched-entry S 0x7f 900000 sched-entry S 0x80 100000 flags 0x2\nUnable to handle kernel paging request at virtual address ffff800009551a08\nInternal error: Oops: 96000007 [#1] PREEMPT SMP\npc : enetc_setup_tc_taprio+0x170/0x47c\nlr : enetc_setup_tc_taprio+0x16c/0x47c\nCall trace:\n enetc_setup_tc_taprio+0x170/0x47c\n enetc_setup_tc+0x38/0x2dc\n taprio_change+0x43c/0x970\n taprio_init+0x188/0x1e0\n qdisc_create+0x114/0x470\n tc_modify_qdisc+0x1fc/0x6c0\n rtnetlink_rcv_msg+0x12c/0x390\n\nSplit enetc_setup_tc() into separate functions for the PF and for the\nVF drivers. Also remove enetc_qos.o from being included into\nenetc-vf.ko, since it serves absolutely no purpose there.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48645", "url": "https://www.suse.com/security/cve/CVE-2022-48645" }, { "category": "external", "summary": "SUSE Bug 1223508 for CVE-2022-48645", "url": "https://bugzilla.suse.com/1223508" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-27T15:11:57Z", "details": "moderate" } ], "title": "CVE-2022-48645" }, { "cve": "CVE-2022-48706", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48706" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvdpa: ifcvf: Do proper cleanup if IFCVF init fails\n\nifcvf_mgmt_dev leaks memory if it is not freed before\nreturning. Call is made to correct return statement\nso memory does not leak. ifcvf_init_hw does not take\ncare of this so it is needed to do it here.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48706", "url": "https://www.suse.com/security/cve/CVE-2022-48706" }, { "category": "external", "summary": "SUSE Bug 1225524 for CVE-2022-48706", "url": "https://bugzilla.suse.com/1225524" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.80.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.80.2.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.80.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "openSUSE Leap Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "openSUSE Leap Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_80-default-1-150500.11.3.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.80.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.80.2.150500.6.35.6.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.80.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-